Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    16/10/2023, 18:29

General

  • Target

    NEAS.97869c1104303d30be81f74ce6fba3b0.exe

  • Size

    3.0MB

  • MD5

    97869c1104303d30be81f74ce6fba3b0

  • SHA1

    1a663d0fcaba36ba34007048f9b829ef1306662e

  • SHA256

    f914dd0ae7bfd6e26b2b41ea5fd5e68a3f0bd4f3404811a29a46429b71f8205c

  • SHA512

    058b48d071e67adae13ab783632f3dca73e52f22e9dafaa27a2e073dc55611c3ebb08057798b0586e61b2bcad4bf2b59262ffc7b07410e90bf4140ac89fa814c

  • SSDEEP

    98304:PM0woQggbNhWxU68v4Xi3yAbFwHTE9J/i:N0gOWfackHbFJH

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 54 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 54 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.97869c1104303d30be81f74ce6fba3b0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.97869c1104303d30be81f74ce6fba3b0.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2248
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NEAS.97869c1104303d30be81f74ce6fba3b0.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\smss.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2176
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\NEAS.97869c1104303d30be81f74ce6fba3b0.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\lsass.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Prefetch\ReadyBoot\taskhost.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Idle.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\services.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ehome\spoolsv.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2872
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\taskhost.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2304
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech\sppsvc.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2136
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ja-JP\explorer.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1780
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\de-DE\sppsvc.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\5332d042-48a9-11ee-846d-85769f0858e8\Idle.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1264
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\sppsvc.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1572
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Templates\wininit.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1580
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\w1O57cI28R.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1280
        • C:\Users\All Users\lsass.exe
          "C:\Users\All Users\lsass.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies system certificate store
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:856
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae23e5c4-3d96-457f-a451-096851e675c9.vbs"
            4⤵
              PID:2736
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\96057f0f-83a2-4743-b8e4-0fd74ee3e9cf.vbs"
              4⤵
                PID:1040
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\taskhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2780
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2672
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2980
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Windows\ehome\spoolsv.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2476
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\ehome\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2520
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Windows\ehome\spoolsv.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2384
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2152
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1388
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1596
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\services.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1064
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1828
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\Installer\{90140000-006E-0409-0000-0000000FF1CE}\services.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1020
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Idle.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2868
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2824
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2820
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 7 /tr "'C:\Windows\Prefetch\ReadyBoot\taskhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1632
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\taskhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2472
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Windows\Prefetch\ReadyBoot\taskhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1964
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\lsass.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:852
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:764
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1804
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "NEAS.97869c1104303d30be81f74ce6fba3b0N" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\NEAS.97869c1104303d30be81f74ce6fba3b0.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2572
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "NEAS.97869c1104303d30be81f74ce6fba3b0" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\NEAS.97869c1104303d30be81f74ce6fba3b0.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1264
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "NEAS.97869c1104303d30be81f74ce6fba3b0N" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\NEAS.97869c1104303d30be81f74ce6fba3b0.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1764
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:952
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2404
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2256
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:588
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:324
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Pictures\Sample Pictures\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2912
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\de-DE\sppsvc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2080
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\de-DE\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:652
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\de-DE\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1996
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Windows\ja-JP\explorer.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2308
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ja-JP\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2300
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\ja-JP\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1284
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech\sppsvc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1500
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Speech\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1372
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Windows\Speech\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1664
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2788
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2000
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1976
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\sppsvc.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1088
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2020
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2584
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1776
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:556
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\wininit.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1472
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\5332d042-48a9-11ee-846d-85769f0858e8\Idle.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2928
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\5332d042-48a9-11ee-846d-85769f0858e8\Idle.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2940
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\5332d042-48a9-11ee-846d-85769f0858e8\Idle.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:1568
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Templates\wininit.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2420
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\Templates\wininit.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2392
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Templates\wininit.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Creates scheduled task(s)
          PID:2692
        • C:\Windows\system32\wbem\WmiApSrv.exe
          C:\Windows\system32\wbem\WmiApSrv.exe
          1⤵
            PID:1928

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\Idle.exe

            Filesize

            3.0MB

            MD5

            97869c1104303d30be81f74ce6fba3b0

            SHA1

            1a663d0fcaba36ba34007048f9b829ef1306662e

            SHA256

            f914dd0ae7bfd6e26b2b41ea5fd5e68a3f0bd4f3404811a29a46429b71f8205c

            SHA512

            058b48d071e67adae13ab783632f3dca73e52f22e9dafaa27a2e073dc55611c3ebb08057798b0586e61b2bcad4bf2b59262ffc7b07410e90bf4140ac89fa814c

          • C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\RCXEA2F.tmp

            Filesize

            3.0MB

            MD5

            f1e39626b763f64e951495aeaac921d7

            SHA1

            9f71e000f59524d4b0296c51e50b63009282c90b

            SHA256

            a8eb512e38b0f463c2cca0e98372436f32d45e95692af324e3a5d6d215ac379e

            SHA512

            b56cf3b5faaea2e3a096afe2d72032d3f3542dfc84119013e2c64edd1b9b7d12cdbf4adafb2e826276a09037481375b5f2ce7628fcdcfc7c085fb90e7c3eacb8

          • C:\Program Files\Uninstall Information\smss.exe

            Filesize

            3.0MB

            MD5

            a51fe9ed5e63d743c262370c25d0fae1

            SHA1

            6a0d27533a4fdcb5640ca465e085232dac40b58d

            SHA256

            4ef92459fdd94d97a4def5a9a94c2349f505192dc103754ebd3c62b116db87c7

            SHA512

            bb6a12b283037e94c7bb3e22e70e300184a4b42a74a28176b25c3738dbe45e51fe035bb29fefca487784644483413015852795c018e5c888af654817cf606d9f

          • C:\ProgramData\lsass.exe

            Filesize

            3.0MB

            MD5

            6a1f2982af6d615e8ec90f377c8ae1a9

            SHA1

            bd861cbf29660514f86c7b57be0d3357fc9a6ec8

            SHA256

            420f0a1865a7918fd597eb2a7d9e65342d3482de9a98b0f510cdc2e4ecf17c1d

            SHA512

            fe0229a9821f552b1e9bbc6be5ec817d6008248f0e51d45cf83cda09141719fb747ef842fb2f3052541182441fdd87aecde60341b9bc70b54aa303feb019caab

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            304B

            MD5

            a6919ea960cc5e86071ed52d6f4460bd

            SHA1

            6132ac17be407a773ffb467d469a77ca0adb476b

            SHA256

            519e6105de85236b9eef473e48616cc575151cd79f4081f89f0aa84f263eff3d

            SHA512

            327b64372eef832f31cbd01e059bebe2650bdbbcad5920af8b9ada092931fff5aaf96687000ba4a24383853fca540b501b04d5f3c4df1bdb790642a1d19508d0

          • C:\Users\Admin\AppData\Local\Temp\96057f0f-83a2-4743-b8e4-0fd74ee3e9cf.vbs

            Filesize

            480B

            MD5

            f85073d16fca77778dba0de573abe308

            SHA1

            186799535f260960ca36775776911913db045a4b

            SHA256

            dadd46e0ae57381225ce0d5a8c964453f18b995cb69f39368f9f7e91f46f2d61

            SHA512

            d40c1c9a8904e6aa848b972571f6d3f7c69cd99a75b0ffdcb9f4a0f38928755098dd28fda8a29da333de4af0f9ecc112327f20a4be8f3490d01f83cd593eaec2

          • C:\Users\Admin\AppData\Local\Temp\Cab6885.tmp

            Filesize

            61KB

            MD5

            f3441b8572aae8801c04f3060b550443

            SHA1

            4ef0a35436125d6821831ef36c28ffaf196cda15

            SHA256

            6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

            SHA512

            5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

          • C:\Users\Admin\AppData\Local\Temp\Tar6924.tmp

            Filesize

            163KB

            MD5

            9441737383d21192400eca82fda910ec

            SHA1

            725e0d606a4fc9ba44aa8ffde65bed15e65367e4

            SHA256

            bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

            SHA512

            7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

          • C:\Users\Admin\AppData\Local\Temp\ae23e5c4-3d96-457f-a451-096851e675c9.vbs

            Filesize

            703B

            MD5

            b68b15a736096ef0574a7c1c3a73f068

            SHA1

            9be53905d9b6165ec78f003a49d1c4e4075adf94

            SHA256

            075088a46da4f4f610ce3052e3578c89459397d1b49a3932cbfa425244491926

            SHA512

            8fadf7c78403a67faf54e5a359c5f51f9f56ca2cbf27a3f7b2d35e5b6043d4b3d8592fa3a3b455dcc42fd2b526bb1c703335a8548f2e4b7476a9a5901ddd7ee7

          • C:\Users\Admin\AppData\Local\Temp\w1O57cI28R.bat

            Filesize

            193B

            MD5

            fcdd8a810199d7f2bb147c4f6da4a211

            SHA1

            48a4d8f00564397306b23e6d5516c213130d967f

            SHA256

            acf287ded3ccd4896ead0959e283a9556641c99cb47739f0f03b1bb6b7b73fd9

            SHA512

            b9ab3030a2c16432b172d8fd09a1bd5defb553a6fe1e6bc39b5b9e378d94b44e4d6f398874cfc2ac5fb7b547664a1c8e14e5c9183091201078a429df9247a2a1

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5ZX6R58WOAC15PL6NE8S.temp

            Filesize

            7KB

            MD5

            14b6a5269af0e269b85cd2975314a2e4

            SHA1

            0c356b07c7a0aa0429f21be0f0a2e1288066aa5c

            SHA256

            169932036f31259bead978fdfe35c5fd74421f5e3f10553ed010b51752f64ba7

            SHA512

            2e73150ad5585fc1378b27b38ad4212bb6fffe74036c05f48895fe2fece55708ab33a32493af2a1d135846d0a2ae0a050c21eed98ea288715b638b8cb5a9be66

          • C:\Users\All Users\lsass.exe

            Filesize

            3.0MB

            MD5

            6a1f2982af6d615e8ec90f377c8ae1a9

            SHA1

            bd861cbf29660514f86c7b57be0d3357fc9a6ec8

            SHA256

            420f0a1865a7918fd597eb2a7d9e65342d3482de9a98b0f510cdc2e4ecf17c1d

            SHA512

            fe0229a9821f552b1e9bbc6be5ec817d6008248f0e51d45cf83cda09141719fb747ef842fb2f3052541182441fdd87aecde60341b9bc70b54aa303feb019caab

          • C:\Users\Public\Pictures\Sample Pictures\RCXDE0A.tmp

            Filesize

            3.0MB

            MD5

            3429170c79793c46fe1b413a8d8c5392

            SHA1

            36f3e4e0de8a085d43444dc8bd4a05715eb2f5d4

            SHA256

            e3505a7e2f3de8a1cf7d7f05927b79fc99156565cecf3b0754151b4021e37504

            SHA512

            84ee8a939e0ccda0036548ead1d55d1ab95a323b9cdcdb2140d21c47db3c483105725dd739bacdf11faec463d7cbfd26ef4ba0938c3354851de10be31d5a841c

          • C:\Windows\Speech\RCXE55D.tmp

            Filesize

            3.0MB

            MD5

            8d1c0236a168b350dc193377a15885ff

            SHA1

            edc1fdd5128e2dead9e8b902c99da827f7c277d5

            SHA256

            ceb30392abe8e72ffdca10905b122640071db9bd580c42edd759abd2c89c205b

            SHA512

            8d9069ef1efeca08ba67c6682d5c3768930f677392d72bd203b4d3a465cba1af4d3f8eea40f0ecab957c83d95ee0ba513b0ac6ee7d94a3334b93d08909b3e556

          • memory/1884-316-0x000007FEEC1F0000-0x000007FEECB8D000-memory.dmp

            Filesize

            9.6MB

          • memory/2248-23-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-24-0x000000001B000000-0x000000001B008000-memory.dmp

            Filesize

            32KB

          • memory/2248-62-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-68-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-69-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-70-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-71-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-75-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-87-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-109-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-110-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-124-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-125-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-55-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-139-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-140-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-54-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2248-154-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-155-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-156-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-157-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-164-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-46-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-178-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-179-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-30-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-187-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-208-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-209-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-218-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-25-0x000000001B010000-0x000000001B01C000-memory.dmp

            Filesize

            48KB

          • memory/2248-63-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-0-0x0000000000010000-0x000000000031E000-memory.dmp

            Filesize

            3.1MB

          • memory/2248-22-0x000000001AFF0000-0x000000001AFFE000-memory.dmp

            Filesize

            56KB

          • memory/2248-21-0x000000001AFD0000-0x000000001AFDE000-memory.dmp

            Filesize

            56KB

          • memory/2248-20-0x000000001AFC0000-0x000000001AFCA000-memory.dmp

            Filesize

            40KB

          • memory/2248-19-0x000000001AFE0000-0x000000001AFE8000-memory.dmp

            Filesize

            32KB

          • memory/2248-18-0x000000001AFB0000-0x000000001AFBC000-memory.dmp

            Filesize

            48KB

          • memory/2248-17-0x000000001AA60000-0x000000001AA6C000-memory.dmp

            Filesize

            48KB

          • memory/2248-16-0x000000001AA50000-0x000000001AA62000-memory.dmp

            Filesize

            72KB

          • memory/2248-15-0x000000001AA30000-0x000000001AA3C000-memory.dmp

            Filesize

            48KB

          • memory/2248-14-0x000000001AA10000-0x000000001AA18000-memory.dmp

            Filesize

            32KB

          • memory/2248-13-0x000000001A9F0000-0x000000001A9FC000-memory.dmp

            Filesize

            48KB

          • memory/2248-12-0x000000001AE40000-0x000000001AE96000-memory.dmp

            Filesize

            344KB

          • memory/2248-11-0x000000001AA20000-0x000000001AA2A000-memory.dmp

            Filesize

            40KB

          • memory/2248-10-0x000000001AA00000-0x000000001AA10000-memory.dmp

            Filesize

            64KB

          • memory/2248-1-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2248-2-0x000000001B040000-0x000000001B0C0000-memory.dmp

            Filesize

            512KB

          • memory/2248-9-0x000000001AA40000-0x000000001AA52000-memory.dmp

            Filesize

            72KB

          • memory/2248-310-0x000007FEF59E0000-0x000007FEF63CC000-memory.dmp

            Filesize

            9.9MB

          • memory/2248-3-0x0000000000930000-0x000000000093E000-memory.dmp

            Filesize

            56KB

          • memory/2248-4-0x0000000002490000-0x00000000024AC000-memory.dmp

            Filesize

            112KB

          • memory/2248-5-0x0000000000940000-0x0000000000948000-memory.dmp

            Filesize

            32KB

          • memory/2248-6-0x0000000002530000-0x0000000002540000-memory.dmp

            Filesize

            64KB

          • memory/2248-7-0x0000000002540000-0x0000000002556000-memory.dmp

            Filesize

            88KB

          • memory/2248-8-0x000000001A9E0000-0x000000001A9E8000-memory.dmp

            Filesize

            32KB

          • memory/2932-315-0x0000000002670000-0x00000000026F0000-memory.dmp

            Filesize

            512KB

          • memory/2932-314-0x0000000002670000-0x00000000026F0000-memory.dmp

            Filesize

            512KB

          • memory/2932-313-0x0000000002670000-0x00000000026F0000-memory.dmp

            Filesize

            512KB

          • memory/2932-312-0x0000000002670000-0x00000000026F0000-memory.dmp

            Filesize

            512KB

          • memory/2932-311-0x000007FEEC1F0000-0x000007FEECB8D000-memory.dmp

            Filesize

            9.6MB

          • memory/2932-308-0x0000000002410000-0x0000000002418000-memory.dmp

            Filesize

            32KB

          • memory/2932-307-0x000000001B210000-0x000000001B4F2000-memory.dmp

            Filesize

            2.9MB