Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2024 15:21

General

  • Target

    392fcfb7445ce64079d2de971877520e.exe

  • Size

    3.4MB

  • MD5

    392fcfb7445ce64079d2de971877520e

  • SHA1

    68b4ab6a88385348fb1808286ac3586c15ef73ef

  • SHA256

    294003b3626890da222c7aeb34f7ac71cec614026c686fd88df269cc175a0e8c

  • SHA512

    87ee7c6b2c6aa96779ab1c9c38e9ebb8f4c589681af31b164c261d84e86eac6e3e7b62beea1c37db912c2d49cbe28c28f1043f69d0b440328b52a482fc520f1c

  • SSDEEP

    98304:h/tCnHVGIBfSIJ7tCHkurtT2zFhuR83VYpBSUKn:JtCHVgG7EttEuR8WpBSUKn

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1273828074898718851/qR9eE6omxJxFL_jVry1J18IsVQ6bHhsk5rGr5VLxyO-92VJHyGPK43BBNMWtaUG56gE2

Signatures

  • DcRat 54 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Umbral payload 2 IoCs
  • Process spawned unexpected child process 48 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 50 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\392fcfb7445ce64079d2de971877520e.exe
    "C:\Users\Admin\AppData\Local\Temp\392fcfb7445ce64079d2de971877520e.exe"
    1⤵
    • DcRat
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\loader0.exe
      "C:\Users\Admin\AppData\Local\Temp\loader0.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\reviewCrt\jVfhzQMFI0iTNziih7b.vbe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2916
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\reviewCrt\tYuCM.bat" "
          4⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\reviewCrt\AgentDriversession.exe
            "C:\reviewCrt\AgentDriversession.exe"
            5⤵
            • DcRat
            • UAC bypass
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3048
            • C:\Users\Default User\cmd.exe
              "C:\Users\Default User\cmd.exe"
              6⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2368
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1e0efb37-15f0-4ca8-ab76-3d99f86b457d.vbs"
                7⤵
                  PID:1944
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2e752767-ac0f-46c1-92d9-4e7dabe30c88.vbs"
                  7⤵
                    PID:804
                  • C:\Users\Admin\AppData\Local\Temp\CNUBWLN86RZHT2Q.exe
                    "C:\Users\Admin\AppData\Local\Temp\CNUBWLN86RZHT2Q.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2924
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\PortsurrogateWinhostdhcp\ya0aIw.vbe"
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:2424
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c ""C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat" "
                        9⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:2496
                        • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                          "C:\PortsurrogateWinhostdhcp/WebReviewWinSvc.exe"
                          10⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:2464
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\cmd.exe'
                            11⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:280
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\Sonata\explorer.exe'
                            11⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:848
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'
                            11⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:1428
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\reviewCrt\smss.exe'
                            11⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:1268
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\PortsurrogateWinhostdhcp\dwm.exe'
                            11⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:3060
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'
                            11⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:1284
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\otAs0TL0l6.bat"
                            11⤵
                              PID:2632
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                12⤵
                                  PID:2052
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  12⤵
                                    PID:448
                                  • C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe
                                    "C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe"
                                    12⤵
                                    • Executes dropped EXE
                                    PID:204
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\reviewCrt\file.vbs"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:2724
              • C:\Users\Admin\AppData\Local\Temp\installer.exe
                "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1424
                • C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe
                  "C:\Users\Admin\AppData\Local\Temp\WmZWbh4b.exe"
                  3⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2784
                  • C:\Windows\System32\attrib.exe
                    "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec"
                    4⤵
                    • Sets file to hidden
                    • Views/modifies file attributes
                    PID:572
                  • C:\Windows\System32\attrib.exe
                    "C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Exec\$77svchost.exe"
                    4⤵
                    • Sets file to hidden
                    • Views/modifies file attributes
                    PID:1688
                  • C:\Windows\system32\cmd.exe
                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp24FE.tmp.bat""
                    4⤵
                    • Loads dropped DLL
                    PID:2952
                    • C:\Windows\system32\timeout.exe
                      timeout 3
                      5⤵
                      • Delays execution with timeout.exe
                      PID:2400
                    • C:\Users\Admin\Exec\$77svchost.exe
                      "C:\Users\Admin\Exec\$77svchost.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:212
                      • C:\Windows\system32\schtasks.exe
                        "schtasks.exe" /query /TN $77svchost.exe
                        6⤵
                          PID:2692
                        • C:\Windows\system32\schtasks.exe
                          "schtasks.exe" /Create /SC ONCE /TN "$77svchost.exe" /TR "C:\Users\Admin\Exec\$77svchost.exe \"\$77svchost.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST
                          6⤵
                          • DcRat
                          • Scheduled Task/Job: Scheduled Task
                          PID:2956
                        • C:\Windows\system32\schtasks.exe
                          "schtasks.exe" /query /TN $77svchost.exe
                          6⤵
                            PID:1956
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:2920
                          • C:\Windows\System32\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /create /sc daily /tn "svchost_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:00
                            6⤵
                            • DcRat
                            • Scheduled Task/Job: Scheduled Task
                            PID:2764
                    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
                      "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                      3⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2352
                      • C:\Windows\System32\Wbem\wmic.exe
                        "wmic.exe" csproduct get uuid
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2892
                      • C:\Windows\system32\attrib.exe
                        "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
                        4⤵
                        • Views/modifies file attributes
                        PID:3052
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1440
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1636
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2684
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2640
                      • C:\Windows\System32\Wbem\wmic.exe
                        "wmic.exe" os get Caption
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2816
                      • C:\Windows\System32\Wbem\wmic.exe
                        "wmic.exe" computersystem get totalphysicalmemory
                        4⤵
                          PID:836
                        • C:\Windows\System32\Wbem\wmic.exe
                          "wmic.exe" csproduct get uuid
                          4⤵
                            PID:2444
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2988
                          • C:\Windows\System32\Wbem\wmic.exe
                            "wmic" path win32_VideoController get name
                            4⤵
                            • Detects videocard installed
                            PID:900
                          • C:\Windows\system32\cmd.exe
                            "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause
                            4⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            PID:2380
                            • C:\Windows\system32\PING.EXE
                              ping localhost
                              5⤵
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Runs ping.exe
                              PID:2328
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\cmd.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1628
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Users\Default User\cmd.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2836
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\cmd.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2812
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\reviewCrt\OSPPSVC.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2780
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\reviewCrt\OSPPSVC.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3036
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\reviewCrt\OSPPSVC.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2204
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Videos\csrss.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2684
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Videos\csrss.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:284
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Videos\csrss.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:548
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\reviewCrt\spoolsv.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2940
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\reviewCrt\spoolsv.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1524
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\reviewCrt\spoolsv.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1916
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\winlogon.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1044
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2448
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\winlogon.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1084
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\taskhost.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1716
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\taskhost.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1536
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\taskhost.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2296
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\2b7a8ca2-3d6d-11ef-81ce-f2a3cf4ad94f\services.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1384
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\2b7a8ca2-3d6d-11ef-81ce-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1984
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\2b7a8ca2-3d6d-11ef-81ce-f2a3cf4ad94f\services.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2188
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\es-ES\smss.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2564
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\es-ES\smss.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2496
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Windows\es-ES\smss.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:348
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\csrss.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3028
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\csrss.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1820
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\csrss.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2144
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\audiodg.exe'" /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3068
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\audiodg.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1732
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\audiodg.exe'" /rl HIGHEST /f
                      1⤵
                      • DcRat
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2072
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2916
                    • C:\Windows\system32\wbem\WmiApSrv.exe
                      C:\Windows\system32\wbem\WmiApSrv.exe
                      1⤵
                        PID:1772
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\es-ES\cmd.exe'" /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1564
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\es-ES\cmd.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1712
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Windows\es-ES\cmd.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2804
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\Media\Sonata\explorer.exe'" /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2732
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Media\Sonata\explorer.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1332
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\Media\Sonata\explorer.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2780
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2956
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2628
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:668
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\reviewCrt\smss.exe'" /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1724
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\reviewCrt\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2912
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\reviewCrt\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:900
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\PortsurrogateWinhostdhcp\dwm.exe'" /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:548
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\PortsurrogateWinhostdhcp\dwm.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1388
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\PortsurrogateWinhostdhcp\dwm.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2852
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "WebReviewWinSvcW" /sc MINUTE /mo 13 /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1680
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "WebReviewWinSvc" /sc ONLOGON /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1596
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "WebReviewWinSvcW" /sc MINUTE /mo 6 /tr "'C:\PortsurrogateWinhostdhcp\WebReviewWinSvc.exe'" /rl HIGHEST /f
                        1⤵
                        • DcRat
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1264

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\PortsurrogateWinhostdhcp\AW1Fe6Q61HGStQsO0.bat

                        Filesize

                        92B

                        MD5

                        7a0242e21fbe67928f8bb2a34df50776

                        SHA1

                        79e56085bc21f93a0f6a6f9141e65e56f15250ac

                        SHA256

                        bf8d81fbca5474b93fdadc88c08d3c97c8458a4985339b575cfea79cd1808beb

                        SHA512

                        3a14220e9881aff2a2ee1fb8427e9e546ee08cbea80a753217e0424ecd284cc5284323caadd4592d01e493c74609c77f49249c7305185832de993a6ddd384896

                      • C:\PortsurrogateWinhostdhcp\ya0aIw.vbe

                        Filesize

                        219B

                        MD5

                        ad58de97ade18e52cfb2e41c4e5e44dd

                        SHA1

                        fe841efc401030312934c1f99d4d791fc436ee2a

                        SHA256

                        949429a184c0e107f49eafe6e4997d358d53864911a2f0837f4bf2ef443dac53

                        SHA512

                        f2bbe1a7018eff02062734f504193f148f7e8382e1dd722d013fd3bc94f6d823bfc3acfc267a92bcf894231717a8f5daa7da4403cc0c8d58bc9c2abc5bee7792

                      • C:\Users\Admin\AppData\Local\Temp\1e0efb37-15f0-4ca8-ab76-3d99f86b457d.vbs

                        Filesize

                        705B

                        MD5

                        86f1255b33b07afba33e2de2b1a55484

                        SHA1

                        ae9d6e4259ee7151d4d7d0b7833829b5ded43bac

                        SHA256

                        784c6e5bdcfb98d7503b7dab845867d6e4de72fc5277cc9f0d4ec3904195ec01

                        SHA512

                        20e82b16555d5f9ca13d64293488b98e3d0b2dc10c9a35c925d875363d8586d972fc08bc6e043c612ec4ab041aaeaebe6294508068d1442d7382ae742282b475

                      • C:\Users\Admin\AppData\Local\Temp\2e752767-ac0f-46c1-92d9-4e7dabe30c88.vbs

                        Filesize

                        481B

                        MD5

                        6b5a27b2c61b8918cbf4e43791b62d46

                        SHA1

                        ac6ae8aede0bd6d462e853e0e9089c17ced99dd1

                        SHA256

                        018b43e6073ffc764882a17ce22a5df0b28f64273317d50a40ab5588b155ed29

                        SHA512

                        fb0a09b720578e64fe39d6339b59b6fcdff754738bc3f5e383684d936a7748e623f5a4e33978e0bdae8dc56bb78a2bc7d52611f7ca92d018a37f8ea7ef185579

                      • C:\Users\Admin\AppData\Local\Temp\CNUBWLN86RZHT2Q.exe

                        Filesize

                        2.2MB

                        MD5

                        51e9fd97423e9b74aea906f0ce0dcd71

                        SHA1

                        4dcce453a3f6a6624827b2075afff043e3921491

                        SHA256

                        059b3f10324e5234e9d76365d78dad2e6f9d807c75100f103c5cdc6eefbaf464

                        SHA512

                        8ff65be5a76f342255e93fc89a304e91f9d6d8af9de679d77977186224313db381f1e778a4c2302978ac51df69f6e9e0d19f135717b55690dd9bb93451af5aab

                      • C:\Users\Admin\AppData\Local\Temp\OZuM86i5mt

                        Filesize

                        46KB

                        MD5

                        02d2c46697e3714e49f46b680b9a6b83

                        SHA1

                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                        SHA256

                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                        SHA512

                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                      • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

                        Filesize

                        229KB

                        MD5

                        62099472f40d33f1caf73e36e866b9e7

                        SHA1

                        9d1e27b780ba14d0e41d366d79b0f42d4a782e7e

                        SHA256

                        f343ca46350a3c48f888be39bf1247fcab2bcd731889fc16828aac5f681edebc

                        SHA512

                        3356bd93afdff76dfc995b8bba3fc96d772e371c3ae6f289cbdb58cffef4906a5f8c2755152765c8cc96b5fc61e97186e42eceaa5e8619d15e172441c95f9764

                      • C:\Users\Admin\AppData\Local\Temp\jhoNQjAHdK

                        Filesize

                        20KB

                        MD5

                        c9ff7748d8fcef4cf84a5501e996a641

                        SHA1

                        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                        SHA256

                        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                        SHA512

                        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                      • C:\Users\Admin\AppData\Local\Temp\otAs0TL0l6.bat

                        Filesize

                        223B

                        MD5

                        282cf671015bc91fd609092626a6b9f9

                        SHA1

                        a686fe2a9c9846b3b59b4702c57447e2e8a72630

                        SHA256

                        b0a4dd2492cf54037cc5d5ba02bff515d6007dcbdbae9485255f39d0a8dfdb9c

                        SHA512

                        4aa78b4825f01fe83c151b7b781503072afae9355b51fcd24979f9078f5a895447c2c344123c27dfffdffeff0b075111d898d3c730acc8ceeb17aa475da1ea40

                      • C:\Users\Admin\AppData\Local\Temp\tmp24FE.tmp.bat

                        Filesize

                        143B

                        MD5

                        a770374c200ed951736dfa8688648e97

                        SHA1

                        3a39112028ab45a5c1157fad1daf51a036897ee1

                        SHA256

                        40f969d7cee81b81e1f9a911913f10ad5861eaeb7570c4acb1cf244802df5b7e

                        SHA512

                        64003e387a4708cc9e9131ac88f77cf10a7b78983d386efa40acb517cadec570edcdd7d86ee77f9b6bc40c03d77e0fa10e37a80f37a7f38ede513c4064011151

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                        Filesize

                        7KB

                        MD5

                        aeda6f0bba668d1287a60206255b6024

                        SHA1

                        3de72912c466784bec67298e00759cd8545989a6

                        SHA256

                        a3c719a58c26a3f29f34877eb0db5be94c9f368bef64b279e3c819afe26dd348

                        SHA512

                        46549e1843246db533fe9ffd0b289a110550c8dd98800a825d46d5a88972a3223729bcdafde6431e4af95de1762fb4f2e7b2c7581e62632b66982eee3c2def5b

                      • C:\reviewCrt\AgentDriversession.exe

                        Filesize

                        3.2MB

                        MD5

                        1c6fe590f2a53a3dcc48172edff81049

                        SHA1

                        f0e1835307118ad5b0ec36a9c30c3d0339d4eeeb

                        SHA256

                        a3d949b62016bc688520dfe0bf68075ca6666089eea641a62be626aecd1872ef

                        SHA512

                        c68b27f7d030960c083d348a7aa77d6da3de6e1b19418fc226480c21cb47d6d51777d32a84620792a85c327fb6e3fb52b57d95181a7fa2d37d4923b322eadeea

                      • C:\reviewCrt\file.vbs

                        Filesize

                        34B

                        MD5

                        677cc4360477c72cb0ce00406a949c61

                        SHA1

                        b679e8c3427f6c5fc47c8ac46cd0e56c9424de05

                        SHA256

                        f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b

                        SHA512

                        7cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a

                      • C:\reviewCrt\jVfhzQMFI0iTNziih7b.vbe

                        Filesize

                        191B

                        MD5

                        7ab428bad6b9dbcfd0d119f035fb235e

                        SHA1

                        ee4ffa602c6222d514517b47daea99bb4ca12afe

                        SHA256

                        303ec5e60f500e1a18daa8ca69bfd4b4c848374a84b2dcd471c8aa000ea20c2a

                        SHA512

                        97a0cdfb78df43ce48572ba1472dc00f57054327ef1bb78f7bab3f0fd78f915e250acb5771355cd868c962d05eef40aa457ef7076714fe80b13f60abae8ba0d9

                      • C:\reviewCrt\tYuCM.bat

                        Filesize

                        37B

                        MD5

                        50452ad298b58f58239daebd18bfe876

                        SHA1

                        a6167fbbb3d6a5d935cf84790dea2df7139b866d

                        SHA256

                        0cba555806f951ef8396fa2aad71c211d13bd091289dc8c0833f6a652e5fc771

                        SHA512

                        11f38dc3c4caadb2f3875f8477433d4f33d424c7ad31808bd7e374233258c70b185ee41a0ec336eeca7d8ef6e6a677797393f34dc00ecb245bc070017ed60cc5

                      • \PortsurrogateWinhostdhcp\WebReviewWinSvc.exe

                        Filesize

                        1.9MB

                        MD5

                        b9ae6cecac930e2d1ab60253e735a423

                        SHA1

                        bb4da2c1ca3802ecb9743871daed567fdfec55ed

                        SHA256

                        1e1a1ba9b92b5c91284b94606192c66fafe90db8c08c1aa748bf990e488f0a57

                        SHA512

                        04d621a1dcd636c6fd796862f6c982c5715516837d55ef32ecec441a36d0e6d132777c1bad9bffa1b5e264316e4d7969fa7e9d43eb6b68fb5c49034cf67ba93b

                      • \Users\Admin\AppData\Local\Temp\WmZWbh4b.exe

                        Filesize

                        40KB

                        MD5

                        47f267290124f530b9c04563b533db83

                        SHA1

                        fccb81909c612554fce4303daeffc750a71ee44e

                        SHA256

                        479db498a032418957c1616b13187402d7f626afa32dd4fcf56313d78ec23eeb

                        SHA512

                        a81b1ca99fec7a536eabc62f57668e46b832e534ccba43f3ab25a9d33d394745d24bad5f72225244f20be5ddcb44529d72efa31b92bc9e03f34e3b9ddb4f9e3a

                      • \Users\Admin\AppData\Local\Temp\installer.exe

                        Filesize

                        170KB

                        MD5

                        74e445436b010306f116973c93656630

                        SHA1

                        b1176522355a5863f5c7d7d3ca9db3889bbc485b

                        SHA256

                        dceb4a5e6cd2b0d37758cff6b217c69472d6bc6844617817fe22fbf86b7b7135

                        SHA512

                        8a331a232b877e329110bb264efe79baaa1189316ac1cabefd12f82f249cf7c8415aec6e1df300e132ba8b6bcc9265e6b1b39847e3baea1d0f1e7e698ad2e367

                      • \Users\Admin\AppData\Local\Temp\loader0.exe

                        Filesize

                        3.5MB

                        MD5

                        99e56518b03a7728a82471b3fd8b823b

                        SHA1

                        650510d935408f9e32d1ba8f8e97741b78126b39

                        SHA256

                        0e625888c240d2a811e3d1bb8b190e4f09897d3ec0edc38a1865ba66b9c08894

                        SHA512

                        fad3b12e9f6f2462f5dc2506390760294c7a08ea075cd8218b0bdab85a7c0021e9e46098bb3ae1fed90422e0a3199f2b8cb2d3720110bc0e6c76baff28f10c0b

                      • memory/204-263-0x0000000001130000-0x0000000001316000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/212-200-0x000000013F420000-0x000000013F42E000-memory.dmp

                        Filesize

                        56KB

                      • memory/1428-231-0x000000001B6D0000-0x000000001B9B2000-memory.dmp

                        Filesize

                        2.9MB

                      • memory/1428-232-0x0000000002240000-0x0000000002248000-memory.dmp

                        Filesize

                        32KB

                      • memory/1440-120-0x0000000002860000-0x0000000002868000-memory.dmp

                        Filesize

                        32KB

                      • memory/1440-119-0x000000001B6A0000-0x000000001B982000-memory.dmp

                        Filesize

                        2.9MB

                      • memory/1636-126-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

                        Filesize

                        2.9MB

                      • memory/1636-127-0x00000000020D0000-0x00000000020D8000-memory.dmp

                        Filesize

                        32KB

                      • memory/2352-47-0x0000000001300000-0x0000000001340000-memory.dmp

                        Filesize

                        256KB

                      • memory/2368-114-0x0000000002280000-0x00000000022D6000-memory.dmp

                        Filesize

                        344KB

                      • memory/2368-113-0x0000000000B20000-0x0000000000E66000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/2464-195-0x0000000001100000-0x00000000012E6000-memory.dmp

                        Filesize

                        1.9MB

                      • memory/2464-202-0x0000000000490000-0x000000000049E000-memory.dmp

                        Filesize

                        56KB

                      • memory/2464-204-0x00000000004C0000-0x00000000004DC000-memory.dmp

                        Filesize

                        112KB

                      • memory/2464-206-0x00000000004E0000-0x00000000004F8000-memory.dmp

                        Filesize

                        96KB

                      • memory/2464-208-0x00000000004A0000-0x00000000004AE000-memory.dmp

                        Filesize

                        56KB

                      • memory/2464-210-0x00000000004B0000-0x00000000004BC000-memory.dmp

                        Filesize

                        48KB

                      • memory/2784-46-0x000000013F340000-0x000000013F34E000-memory.dmp

                        Filesize

                        56KB

                      • memory/2988-163-0x0000000002760000-0x0000000002768000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-64-0x0000000000F60000-0x0000000000F68000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-82-0x000000001B230000-0x000000001B238000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-85-0x000000001B640000-0x000000001B64A000-memory.dmp

                        Filesize

                        40KB

                      • memory/3048-84-0x000000001B630000-0x000000001B638000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-86-0x000000001B650000-0x000000001B65C000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-83-0x000000001B620000-0x000000001B62C000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-80-0x000000001B210000-0x000000001B218000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-81-0x000000001B220000-0x000000001B22E000-memory.dmp

                        Filesize

                        56KB

                      • memory/3048-79-0x000000001B180000-0x000000001B18E000-memory.dmp

                        Filesize

                        56KB

                      • memory/3048-78-0x000000001B170000-0x000000001B17A000-memory.dmp

                        Filesize

                        40KB

                      • memory/3048-76-0x000000001B150000-0x000000001B158000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-77-0x000000001B160000-0x000000001B16C000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-75-0x000000001AC30000-0x000000001AC3C000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-73-0x000000001AC10000-0x000000001AC18000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-74-0x000000001AC20000-0x000000001AC2C000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-69-0x0000000001090000-0x0000000001098000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-71-0x00000000010B0000-0x00000000010B8000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-72-0x00000000010C0000-0x00000000010CC000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-70-0x00000000010A0000-0x00000000010AC000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-68-0x0000000001080000-0x000000000108C000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-67-0x0000000000FB0000-0x0000000001006000-memory.dmp

                        Filesize

                        344KB

                      • memory/3048-66-0x0000000000FA0000-0x0000000000FAA000-memory.dmp

                        Filesize

                        40KB

                      • memory/3048-56-0x0000000000B80000-0x0000000000B88000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-57-0x0000000000B90000-0x0000000000BAC000-memory.dmp

                        Filesize

                        112KB

                      • memory/3048-58-0x0000000000D10000-0x0000000000D18000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-65-0x0000000000F90000-0x0000000000FA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3048-59-0x0000000000D20000-0x0000000000D30000-memory.dmp

                        Filesize

                        64KB

                      • memory/3048-60-0x0000000000F40000-0x0000000000F56000-memory.dmp

                        Filesize

                        88KB

                      • memory/3048-63-0x0000000000F70000-0x0000000000F7C000-memory.dmp

                        Filesize

                        48KB

                      • memory/3048-61-0x0000000000D30000-0x0000000000D38000-memory.dmp

                        Filesize

                        32KB

                      • memory/3048-62-0x0000000000F80000-0x0000000000F92000-memory.dmp

                        Filesize

                        72KB

                      • memory/3048-55-0x00000000004C0000-0x00000000004CE000-memory.dmp

                        Filesize

                        56KB

                      • memory/3048-54-0x00000000004B0000-0x00000000004BE000-memory.dmp

                        Filesize

                        56KB

                      • memory/3048-53-0x00000000010D0000-0x0000000001416000-memory.dmp

                        Filesize

                        3.3MB