Analysis

  • max time kernel
    11s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 11:26

General

  • Target

    1b42f3c8a832b8130b60169553c013b0.exe

  • Size

    1.3MB

  • MD5

    1b42f3c8a832b8130b60169553c013b0

  • SHA1

    de90d2a3cf23c243b24ec31c51e5599ff9094da0

  • SHA256

    e19bb77e380f8dad4bc97f3d0577ff60297e3b6f4d4de9d00c149da1ce820045

  • SHA512

    b79a3999a74ebbf9097889f978890031cce799eb7173cb1efed09798d471378383d131aed955cfe622e88149272feec95ac229adfce67219c5ccf32e85f63e65

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 48 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 13 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 48 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b42f3c8a832b8130b60169553c013b0.exe
    "C:\Users\Admin\AppData\Local\Temp\1b42f3c8a832b8130b60169553c013b0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
              PID:2204
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\it-IT\winlogon.exe'
              5⤵
                PID:2216
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\smss.exe'
                5⤵
                  PID:2236
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\security\audit\csrss.exe'
                  5⤵
                    PID:2256
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\spoolsv.exe'
                    5⤵
                      PID:2284
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
                      5⤵
                        PID:2304
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\DllCommonsvc.exe'
                        5⤵
                          PID:2328
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\PrintHood\WMIADAP.exe'
                          5⤵
                            PID:2352
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\smss.exe'
                            5⤵
                              PID:2384
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\wininit.exe'
                              5⤵
                                PID:2416
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'
                                5⤵
                                  PID:2480
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhost.exe'
                                  5⤵
                                    PID:2560
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
                                    5⤵
                                      PID:2688
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Help\OEM\dwm.exe'
                                      5⤵
                                        PID:2644
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe'
                                        5⤵
                                          PID:2848
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\WMIADAP.exe'
                                          5⤵
                                            PID:2752
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\csrss.exe'
                                            5⤵
                                              PID:2908
                                            • C:\providercommon\taskhost.exe
                                              "C:\providercommon\taskhost.exe"
                                              5⤵
                                                PID:3048
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat"
                                                  6⤵
                                                    PID:2300
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      7⤵
                                                        PID:2404
                                                      • C:\providercommon\taskhost.exe
                                                        "C:\providercommon\taskhost.exe"
                                                        7⤵
                                                          PID:320
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat"
                                                            8⤵
                                                              PID:2928
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                9⤵
                                                                  PID:836
                                                                • C:\providercommon\taskhost.exe
                                                                  "C:\providercommon\taskhost.exe"
                                                                  9⤵
                                                                    PID:972
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\owZfSNRP11.bat"
                                                                      10⤵
                                                                        PID:2404
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          11⤵
                                                                            PID:1528
                                                                          • C:\providercommon\taskhost.exe
                                                                            "C:\providercommon\taskhost.exe"
                                                                            11⤵
                                                                              PID:960
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2sHl3bGdB9.bat"
                                                                                12⤵
                                                                                  PID:2980
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    13⤵
                                                                                      PID:1460
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\IME\it-IT\winlogon.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:960
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\IME\it-IT\winlogon.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1580
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\it-IT\winlogon.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:852
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\smss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1608
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:536
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\smss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1944
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Windows\security\audit\csrss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:596
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\security\audit\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1868
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\security\audit\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:672
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2016
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:872
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\spoolsv.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1820
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\providercommon\csrss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:956
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1188
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1256
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\DllCommonsvc.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1600
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\DllCommonsvc.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1872
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\DllCommonsvc.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1460
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\PrintHood\WMIADAP.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1220
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\WMIADAP.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:892
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\PrintHood\WMIADAP.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:316
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\smss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1676
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\smss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1936
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\smss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1700
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Music\wininit.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1956
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\Music\wininit.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:616
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Music\wininit.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:676
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\providercommon\Idle.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1920
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1216
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1116
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\providercommon\taskhost.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1528
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1864
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\providercommon\taskhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2024
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Windows\Help\OEM\dwm.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1536
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Help\OEM\dwm.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:836
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Windows\Help\OEM\dwm.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:852
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:956
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1312
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1664
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Uninstall Information\WMIADAP.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:1688
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\WMIADAP.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:560
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Uninstall Information\WMIADAP.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2064
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2088
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2108
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2128
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows NT\Accessories\csrss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2148
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2168
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\csrss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Creates scheduled task(s)
                                                              PID:2188

                                                            Network

                                                            MITRE ATT&CK Enterprise v6

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Temp\2sHl3bGdB9.bat

                                                              Filesize

                                                              195B

                                                              MD5

                                                              c2cafe52bd22d74f13e631afe08fd1bb

                                                              SHA1

                                                              3c8e6b4fd63cc6e7d37105ac86b712cc404a62a9

                                                              SHA256

                                                              1512bdb58aad1b72102f1fb654cf81de0c10715f88644122672c07ab2f600d6b

                                                              SHA512

                                                              d275e118a9b75c3b1f62fca13fc6ffca7749c172e692a9847f1cb62ba30b435e06b8a8007987becc2f7bb6fb05c68b69c556e65a8aae20aa129342603015826e

                                                            • C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat

                                                              Filesize

                                                              195B

                                                              MD5

                                                              074dedc229f99f04f348f9137623a2c7

                                                              SHA1

                                                              54f94b10a2168ac676559657bffa949af29d6fdf

                                                              SHA256

                                                              0116212248721e331f5c095d8fa2a5a6f0a97955ac94e4e5963d31ad16f4cfd9

                                                              SHA512

                                                              e94ae9e2f7ce031f15d98f697fa7c943575734313eb0314b085c23e0d925d85764338351c6548c62fc233e4b859d35195251a2aa39dcf2b18bbcb11f1f19bdd8

                                                            • C:\Users\Admin\AppData\Local\Temp\owZfSNRP11.bat

                                                              Filesize

                                                              195B

                                                              MD5

                                                              93e1210338a5ab5c948a814a99dfc60a

                                                              SHA1

                                                              8f0ee85a25dde8fa897a7ffcc5dfc76e864e3210

                                                              SHA256

                                                              81b8441bb0d2f9af797563055f7c211df7356ea1684820a16c01d5c787d8295a

                                                              SHA512

                                                              4940c525352bd287452b90afb254e3bb24ec747ee1b5d1cb27b011070bd3d11e7e0e47b40a25356b869fbc2299f897625e30553bf0eaa5a919217718edd4da99

                                                            • C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat

                                                              Filesize

                                                              195B

                                                              MD5

                                                              45c8d28377b52f7210e9bfd6ad35b8c4

                                                              SHA1

                                                              a2b1eedd9cbb95db28a97b4d275b3de466111d13

                                                              SHA256

                                                              febb1c29fff846ce2c8b5be8d006291422b8ca911db5b4c70c7602bbadb3131e

                                                              SHA512

                                                              f941ca6523c26bdf837e016a771b0fb4a0ca5c5c3f67ccd23e2cdfb4f4cb61625c6650cbebbf92cc53457520e45e768e35d92484cf86894fb8ec2d605706e722

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                              Filesize

                                                              7KB

                                                              MD5

                                                              50ea9f4fa22ed2f6907791516dea049a

                                                              SHA1

                                                              64a384d18f36bd753cd603316dba3a3f1cae15b5

                                                              SHA256

                                                              cafa3406fd9be0d1e734a717d6638b12ac579a2ffa1f87c438c3e8ab63265d18

                                                              SHA512

                                                              a6330cd72680717551fb1844aa75da02e526ee9ba78730d21c7be781afae2f80c0cafe32ca147df66c52206fa4ab505cb942d744739fb7f8958991353cbb1f71

                                                            • C:\providercommon\1zu9dW.bat

                                                              Filesize

                                                              36B

                                                              MD5

                                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                                              SHA1

                                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                              SHA256

                                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                              SHA512

                                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                            • C:\providercommon\DllCommonsvc.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • C:\providercommon\DllCommonsvc.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • C:\providercommon\taskhost.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • C:\providercommon\taskhost.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • C:\providercommon\taskhost.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • C:\providercommon\taskhost.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • C:\providercommon\taskhost.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                              Filesize

                                                              197B

                                                              MD5

                                                              8088241160261560a02c84025d107592

                                                              SHA1

                                                              083121f7027557570994c9fc211df61730455bb5

                                                              SHA256

                                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                              SHA512

                                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                            • \providercommon\DllCommonsvc.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • \providercommon\DllCommonsvc.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • memory/320-134-0x00000000002C0000-0x00000000003D0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/320-130-0x0000000000000000-mapping.dmp

                                                            • memory/524-59-0x0000000000000000-mapping.dmp

                                                            • memory/836-157-0x0000000000000000-mapping.dmp

                                                            • memory/888-54-0x00000000759F1000-0x00000000759F3000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/960-214-0x0000000000000000-mapping.dmp

                                                            • memory/972-171-0x0000000000250000-0x0000000000262000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/972-170-0x0000000000EB0000-0x0000000000FC0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/972-167-0x0000000000000000-mapping.dmp

                                                            • memory/1284-55-0x0000000000000000-mapping.dmp

                                                            • memory/1460-228-0x0000000000000000-mapping.dmp

                                                            • memory/1464-67-0x00000000005F0000-0x00000000005FC000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/1464-66-0x0000000000530000-0x0000000000542000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/1464-69-0x00000000005D0000-0x00000000005DC000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/1464-65-0x0000000001010000-0x0000000001120000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1464-68-0x00000000005C0000-0x00000000005CC000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/1464-63-0x0000000000000000-mapping.dmp

                                                            • memory/1528-201-0x0000000000000000-mapping.dmp

                                                            • memory/2204-139-0x00000000027D4000-0x00000000027D7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2204-136-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2204-180-0x00000000027DB000-0x00000000027FA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2204-122-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2204-70-0x0000000000000000-mapping.dmp

                                                            • memory/2204-179-0x00000000027D4000-0x00000000027D7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2204-152-0x000000001B8B0000-0x000000001BBAF000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2216-90-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2216-191-0x000000001B7C0000-0x000000001BABF000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2216-205-0x00000000025AB000-0x00000000025CA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2216-79-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/2216-162-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2216-71-0x0000000000000000-mapping.dmp

                                                            • memory/2216-150-0x00000000025A4000-0x00000000025A7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2236-89-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2236-187-0x00000000026D4000-0x00000000026D7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2236-149-0x00000000026D4000-0x00000000026D7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2236-188-0x00000000026DB000-0x00000000026FA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2236-154-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2236-72-0x0000000000000000-mapping.dmp

                                                            • memory/2256-219-0x000007FEF2A80000-0x000007FEF34A3000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2256-73-0x0000000000000000-mapping.dmp

                                                            • memory/2284-128-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2284-204-0x0000000002504000-0x0000000002507000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2284-164-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2284-203-0x000000000250B000-0x000000000252A000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2284-74-0x0000000000000000-mapping.dmp

                                                            • memory/2284-192-0x000000001B780000-0x000000001BA7F000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2300-124-0x0000000000000000-mapping.dmp

                                                            • memory/2304-75-0x0000000000000000-mapping.dmp

                                                            • memory/2304-224-0x000000000291B000-0x000000000293A000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2304-218-0x000007FEF2A80000-0x000007FEF34A3000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2304-223-0x0000000002914000-0x0000000002917000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2328-178-0x0000000002404000-0x0000000002407000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2328-141-0x0000000002404000-0x0000000002407000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2328-76-0x0000000000000000-mapping.dmp

                                                            • memory/2328-137-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2328-123-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2328-177-0x000000000240B000-0x000000000242A000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2328-159-0x000000001B7F0000-0x000000001BAEF000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2352-207-0x0000000002A44000-0x0000000002A47000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2352-77-0x0000000000000000-mapping.dmp

                                                            • memory/2352-206-0x0000000002A4B000-0x0000000002A6A000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2352-143-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2352-165-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2384-144-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2384-166-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2384-209-0x00000000027A4000-0x00000000027A7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2384-78-0x0000000000000000-mapping.dmp

                                                            • memory/2384-208-0x00000000027AB000-0x00000000027CA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2384-196-0x000000001B740000-0x000000001BA3F000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2404-195-0x0000000000000000-mapping.dmp

                                                            • memory/2404-126-0x0000000000000000-mapping.dmp

                                                            • memory/2416-161-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2416-140-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2416-211-0x00000000028A4000-0x00000000028A7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2416-81-0x0000000000000000-mapping.dmp

                                                            • memory/2416-213-0x00000000028AB000-0x00000000028CA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2480-172-0x000000001B8A0000-0x000000001BB9F000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2480-181-0x00000000023D4000-0x00000000023D7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2480-84-0x0000000000000000-mapping.dmp

                                                            • memory/2480-132-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2480-182-0x00000000023DB000-0x00000000023FA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2480-146-0x00000000023D4000-0x00000000023D7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2480-151-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2560-145-0x00000000028C4000-0x00000000028C7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2560-138-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2560-168-0x000000001B880000-0x000000001BB7F000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2560-91-0x0000000000000000-mapping.dmp

                                                            • memory/2560-189-0x00000000028CB000-0x00000000028EA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2560-190-0x00000000028C4000-0x00000000028C7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2560-131-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2644-185-0x00000000028A4000-0x00000000028A7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2644-153-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2644-186-0x00000000028AB000-0x00000000028CA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2644-95-0x0000000000000000-mapping.dmp

                                                            • memory/2644-148-0x00000000028A4000-0x00000000028A7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2644-175-0x000000001B860000-0x000000001BB5F000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2688-198-0x00000000029E4000-0x00000000029E7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2688-197-0x00000000029EB000-0x0000000002A0A000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2688-96-0x0000000000000000-mapping.dmp

                                                            • memory/2688-176-0x000000001B900000-0x000000001BBFF000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2688-147-0x00000000029E4000-0x00000000029E7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2688-135-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2752-99-0x0000000000000000-mapping.dmp

                                                            • memory/2848-104-0x0000000000000000-mapping.dmp

                                                            • memory/2848-174-0x000000001B790000-0x000000001BA8F000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2848-127-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2848-183-0x0000000002924000-0x0000000002927000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2848-158-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2848-184-0x000000000292B000-0x000000000294A000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2908-106-0x0000000000000000-mapping.dmp

                                                            • memory/2908-163-0x000007FEF37E0000-0x000007FEF433D000-memory.dmp

                                                              Filesize

                                                              11.4MB

                                                            • memory/2908-210-0x00000000029B4000-0x00000000029B7000-memory.dmp

                                                              Filesize

                                                              12KB

                                                            • memory/2908-142-0x000007FEEC970000-0x000007FEED393000-memory.dmp

                                                              Filesize

                                                              10.1MB

                                                            • memory/2908-194-0x000000001B770000-0x000000001BA6F000-memory.dmp

                                                              Filesize

                                                              3.0MB

                                                            • memory/2908-212-0x00000000029BB000-0x00000000029DA000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/2928-155-0x0000000000000000-mapping.dmp

                                                            • memory/2980-226-0x0000000000000000-mapping.dmp

                                                            • memory/3048-121-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/3048-116-0x0000000000FB0000-0x00000000010C0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/3048-113-0x0000000000000000-mapping.dmp