Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 01:41

General

  • Target

    bc8722827989573fe2f403b2d3c213a0N.exe

  • Size

    4.9MB

  • MD5

    bc8722827989573fe2f403b2d3c213a0

  • SHA1

    3a8f8eb369769cefe5c0a96f4248a624e06aeb12

  • SHA256

    ac8f7888a8eb0e6a330da5b997dcadc51f3ac2e1eeba41da02e9bcbf2c76de0b

  • SHA512

    0282e290aa8a9be24044362f753ac3ca761452a5fec9071b9ea70e5db2048a225a2a37329c57e3c5397fd37d0642d1ec235fc9910bb2b0d2c3eea8ed94b78cd0

  • SSDEEP

    49152:rl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Signatures

  • DcRat 44 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 39 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 30 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 24 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 9 IoCs
  • Checks whether UAC is enabled 1 TTPs 20 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc8722827989573fe2f403b2d3c213a0N.exe
    "C:\Users\Admin\AppData\Local\Temp\bc8722827989573fe2f403b2d3c213a0N.exe"
    1⤵
    • DcRat
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2232
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UsG1YtN0bU.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:2656
        • C:\Users\Admin\AppData\Local\Temp\bc8722827989573fe2f403b2d3c213a0N.exe
          "C:\Users\Admin\AppData\Local\Temp\bc8722827989573fe2f403b2d3c213a0N.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1496
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2408
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2804
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2732
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1828
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2940
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2012
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1784
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1032
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2188
          • C:\Program Files\Windows Journal\en-US\OSPPSVC.exe
            "C:\Program Files\Windows Journal\en-US\OSPPSVC.exe"
            4⤵
            • UAC bypass
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • System policy modification
            PID:1756
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c1791a31-bef5-452b-b05e-73e7062605bb.vbs"
              5⤵
                PID:1796
                • C:\Program Files\Windows Journal\en-US\OSPPSVC.exe
                  "C:\Program Files\Windows Journal\en-US\OSPPSVC.exe"
                  6⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • System policy modification
                  PID:2984
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7dc02e71-835d-43f0-a525-6e97db406882.vbs"
                    7⤵
                      PID:2260
                      • C:\Program Files\Windows Journal\en-US\OSPPSVC.exe
                        "C:\Program Files\Windows Journal\en-US\OSPPSVC.exe"
                        8⤵
                        • UAC bypass
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:2336
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9829d48d-0117-45b2-b888-543846428b4c.vbs"
                          9⤵
                            PID:2192
                            • C:\Program Files\Windows Journal\en-US\OSPPSVC.exe
                              "C:\Program Files\Windows Journal\en-US\OSPPSVC.exe"
                              10⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:908
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a354c63b-ab72-4434-bd47-4d33aa4703db.vbs"
                                11⤵
                                  PID:1536
                                  • C:\Program Files\Windows Journal\en-US\OSPPSVC.exe
                                    "C:\Program Files\Windows Journal\en-US\OSPPSVC.exe"
                                    12⤵
                                    • UAC bypass
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:2108
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f994d2c-5cc8-415b-8e9b-505c8362467e.vbs"
                                      13⤵
                                        PID:1840
                                        • C:\Program Files\Windows Journal\en-US\OSPPSVC.exe
                                          "C:\Program Files\Windows Journal\en-US\OSPPSVC.exe"
                                          14⤵
                                          • UAC bypass
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:2832
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48e65867-8b77-4f94-8d73-47c183706cf9.vbs"
                                            15⤵
                                              PID:1576
                                              • C:\Program Files\Windows Journal\en-US\OSPPSVC.exe
                                                "C:\Program Files\Windows Journal\en-US\OSPPSVC.exe"
                                                16⤵
                                                • UAC bypass
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:1816
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8bf890bb-219d-452b-b3dc-3d4c295690be.vbs"
                                                  17⤵
                                                    PID:2052
                                                    • C:\Program Files\Windows Journal\en-US\OSPPSVC.exe
                                                      "C:\Program Files\Windows Journal\en-US\OSPPSVC.exe"
                                                      18⤵
                                                      • UAC bypass
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:1372
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0b352619-374c-43d1-85f9-cdb629a682df.vbs"
                                                        19⤵
                                                          PID:2104
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d9d609cb-1b71-445d-9d12-6345fbd5b7a1.vbs"
                                                          19⤵
                                                            PID:2464
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f7ef2e6a-c572-48ee-84a1-a6b9e0554666.vbs"
                                                        17⤵
                                                          PID:1804
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e25fa91e-1986-4b08-8b61-44ba687cdf8b.vbs"
                                                      15⤵
                                                        PID:1280
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b5e8cd1-b83f-4109-86fa-69266206c984.vbs"
                                                    13⤵
                                                      PID:920
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\45600762-3a79-4042-a5c2-93f58efce04b.vbs"
                                                  11⤵
                                                    PID:1960
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d3a614f4-f091-40a1-b7ac-2ea98bbbf534.vbs"
                                                9⤵
                                                  PID:2820
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a1fd9146-6642-4541-9e0f-d1c53e5a2f38.vbs"
                                              7⤵
                                                PID:2696
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3185d9e7-48b1-4846-88e2-05087c534c9a.vbs"
                                            5⤵
                                              PID:1876
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsm.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2532
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2568
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3012
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\Idle.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2168
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\Idle.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1000
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\Idle.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2916
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\sppsvc.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3000
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2340
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\fr-FR\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2112
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\spoolsv.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1184
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\spoolsv.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2036
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\spoolsv.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1220
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2336
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2412
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\winlogon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:572
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\WmiPrvSE.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3020
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2112
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2412
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Cookies\wininit.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1632
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2888
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Cookies\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2868
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Journal\en-US\OSPPSVC.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1716
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\en-US\OSPPSVC.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:536
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Journal\en-US\OSPPSVC.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:264
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2764
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2972
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1692
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\csrss.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1676
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2512
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:920
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2200
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2316
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2320
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files\7-Zip\Lang\audiodg.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2476
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\audiodg.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1820
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\Lang\audiodg.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2132
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\Web\Wallpaper\Nature\winlogon.exe'" /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1308
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\Nature\winlogon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1304
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\Web\Wallpaper\Nature\winlogon.exe'" /rl HIGHEST /f
                                      1⤵
                                      • DcRat
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:552

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files (x86)\Windows Portable Devices\winlogon.exe

                                      Filesize

                                      4.9MB

                                      MD5

                                      bc8722827989573fe2f403b2d3c213a0

                                      SHA1

                                      3a8f8eb369769cefe5c0a96f4248a624e06aeb12

                                      SHA256

                                      ac8f7888a8eb0e6a330da5b997dcadc51f3ac2e1eeba41da02e9bcbf2c76de0b

                                      SHA512

                                      0282e290aa8a9be24044362f753ac3ca761452a5fec9071b9ea70e5db2048a225a2a37329c57e3c5397fd37d0642d1ec235fc9910bb2b0d2c3eea8ed94b78cd0

                                    • C:\Users\Admin\AppData\Local\Temp\0b352619-374c-43d1-85f9-cdb629a682df.vbs

                                      Filesize

                                      726B

                                      MD5

                                      4844f09ffa1b17b8f9db6943a6d93184

                                      SHA1

                                      7e29f93d4b9d5c9d186ee17a06dcb9563d0bcf72

                                      SHA256

                                      2fa899d8047f52639218d8ba555b966320eda121ae013276e20c812e009ff65f

                                      SHA512

                                      29db6a107eabf6b5c8f2e871452794d48a0976847ca688ad3b9e251df60be2cf4837ff8c217583e16a176d4716a5cf635cc9ef3f08a84cbc774d3432795bf5b8

                                    • C:\Users\Admin\AppData\Local\Temp\3185d9e7-48b1-4846-88e2-05087c534c9a.vbs

                                      Filesize

                                      502B

                                      MD5

                                      f3d043ffe732dc464101b5cb8c3072bb

                                      SHA1

                                      5d18806f6b5dae7d6f46bf56b00f18253224a521

                                      SHA256

                                      947621dc3302bc3b8ba2e6b8a6e8154a9b2a701d274dabfb56ab1272e5735217

                                      SHA512

                                      aa73aa15a9790c3a4ff8c6485e955b668eb88854320c9b1c572b5668a8c89089a91b29f0d31123032027d2e7a063c1a67c64351d73441e51ba66e11253983d5f

                                    • C:\Users\Admin\AppData\Local\Temp\48e65867-8b77-4f94-8d73-47c183706cf9.vbs

                                      Filesize

                                      726B

                                      MD5

                                      bb147bf40c06330efaecae62ca30408b

                                      SHA1

                                      0cf7bd68a2b6d24c000af5930f1f896f7a7210ee

                                      SHA256

                                      00ca10117134bd4faf7f045736e4b591c4ed5e304ffac2736b35c8fc889bfe68

                                      SHA512

                                      cca5fd921acffada872e7d7145c666361df4d987108fcc8ce94afdd7adaedc71f3e264cf452c16d67e34ad379a3c9615fb703b8b779a10e84388de24055fb710

                                    • C:\Users\Admin\AppData\Local\Temp\4f994d2c-5cc8-415b-8e9b-505c8362467e.vbs

                                      Filesize

                                      726B

                                      MD5

                                      278b4b66f047d10ead6a8c3f04e8f765

                                      SHA1

                                      457ff51dc8506ed306c0247c2b27153dbc6f4a87

                                      SHA256

                                      f3e2a58d330538130a4f46d9b2089feb70e5e0a4740bb25bd29be5b9e2ec754f

                                      SHA512

                                      4b9cc810a47a52120be57a4eb064e797917580fbf839314e1bcb8055e33dcad5d0d558f56283ac57f0148da6913b9699fb9bfafe0166f17b327da59d8ec431df

                                    • C:\Users\Admin\AppData\Local\Temp\7dc02e71-835d-43f0-a525-6e97db406882.vbs

                                      Filesize

                                      726B

                                      MD5

                                      55068a819a49aefb1ec342ed83f06d29

                                      SHA1

                                      b122bbcddcc638e6d0e312695b16cf378985f299

                                      SHA256

                                      ff47d4da84bb8cf0ee435a7cf8408ee98f9968e699da35f4f496409dfdc363ca

                                      SHA512

                                      90ff9c66a8bb7a545ab98f8c1fded1961dc106489febf214247ad3defdc2dc3e3de8c1351ac3ef6d231fd30a6c558574bb9fcdbfafa2832f060d55054f2117a2

                                    • C:\Users\Admin\AppData\Local\Temp\8bf890bb-219d-452b-b3dc-3d4c295690be.vbs

                                      Filesize

                                      726B

                                      MD5

                                      76c3494763ce9ed6bb364f9faa58d883

                                      SHA1

                                      2d287e3a812d3a71c45df724f9b3299ec317afa6

                                      SHA256

                                      484f0d4e1890e72c1d0a54c8ec38adc5d61966f57f0adfe49229c3a0e81ca1a4

                                      SHA512

                                      010e16663d3b7659a959f7a45cd3dc74fae3c653cbcce96cdb97d1e4ec42e0eb99536817741073028b96470e561762ef391493e43ec17d488b6d55db8862b1bf

                                    • C:\Users\Admin\AppData\Local\Temp\9829d48d-0117-45b2-b888-543846428b4c.vbs

                                      Filesize

                                      726B

                                      MD5

                                      2ad9edba8c8bf4183520d73fc72170bf

                                      SHA1

                                      64204049e11b085c530c0a970d455c2a80a2458d

                                      SHA256

                                      eaccbddad11e90fa1dca59cf129f9d4c0b5585d0c47f6f027f538fb1e5951bd0

                                      SHA512

                                      7cf84d01eed857e17b15a921ec0ce6995ce25cfc151f9c4528a6a43655d9d0c1962d0d04f536707df263726742a46aa2db3b52934b6a2bbc411e9a1de6c023aa

                                    • C:\Users\Admin\AppData\Local\Temp\UsG1YtN0bU.bat

                                      Filesize

                                      236B

                                      MD5

                                      09877050528792850486ff0ea35087f6

                                      SHA1

                                      7ceb645313dbbcdc1049d2109b5f3d442bfce751

                                      SHA256

                                      ea31371d5704a7baef717e85fd3dd4062392eb18988051ea0d362f54058b05de

                                      SHA512

                                      14e1ccd0671e7b9ce683e78bb46557963e85a698fbeecaf9612f56f0fa6487ba5962b64a426495ddc837d33c06abb9063b5d4f06f35ac1d9f09adc477e8f99bf

                                    • C:\Users\Admin\AppData\Local\Temp\a354c63b-ab72-4434-bd47-4d33aa4703db.vbs

                                      Filesize

                                      725B

                                      MD5

                                      f7b02c74b94ae8dd23af220f6f79e077

                                      SHA1

                                      c8191a6037b3514b458cd3ea2ac5ab8c61f56364

                                      SHA256

                                      c15f59ed25d865f41acc3b60fca340df4800c94699341269940a1a9790d9baac

                                      SHA512

                                      2f8944da312e0180834316e192058c5ecdb28dd9e32bff757f9dcca966e289a99125eb799c96f5076e8fadde105c2b4b3412db3980680e2d12ee6481644064b9

                                    • C:\Users\Admin\AppData\Local\Temp\c1791a31-bef5-452b-b05e-73e7062605bb.vbs

                                      Filesize

                                      726B

                                      MD5

                                      2cf32e913f881fc1db2bdd4cf7dac07f

                                      SHA1

                                      ec22f0cac8d2f34d79976ac0fb44cfb7831621aa

                                      SHA256

                                      3b7d617f105ac047b024e550ff13d0f3b54156901ba8aeb20ce544d441ee5229

                                      SHA512

                                      9c5151cb3496390e0602853ddf672c4948cb265117f73607f2032218ee5b07727008596b5b55c09ae01a99a5a1d3fd5e9576cfaf3fb2f54975742a00c99f7e0d

                                    • C:\Users\Admin\AppData\Local\Temp\tmp3572.tmp.exe

                                      Filesize

                                      75KB

                                      MD5

                                      e0a68b98992c1699876f818a22b5b907

                                      SHA1

                                      d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                      SHA256

                                      2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                      SHA512

                                      856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      62ecba7ecf03c8e14c1b8a4b5c7e008a

                                      SHA1

                                      a4c96191f45000da3f5e102468ed8e637c6c9499

                                      SHA256

                                      a717accc37553c1a337cc968c613d8fe89b31e74ed035d9edf0591dfaa22699f

                                      SHA512

                                      c83684d9e2a074041f8d56d25af04a1d7ee4193c140df3c35fe5998514616111440eddeabc9d3a16d079a106fc2719623885c8f683968915cf78936ef1ae4427

                                    • memory/908-279-0x0000000000710000-0x0000000000722000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1372-339-0x00000000001B0000-0x00000000006A4000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/1372-340-0x0000000000D60000-0x0000000000D72000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1496-133-0x0000000000CA0000-0x0000000001194000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/1756-235-0x0000000000920000-0x0000000000E14000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/1816-324-0x0000000000B40000-0x0000000000B52000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2108-294-0x0000000000060000-0x0000000000554000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/2336-264-0x00000000013C0000-0x00000000018B4000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/2696-11-0x00000000008A0000-0x00000000008AA000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/2696-12-0x00000000008B0000-0x00000000008BE000-memory.dmp

                                      Filesize

                                      56KB

                                    • memory/2696-1-0x00000000002B0000-0x00000000007A4000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/2696-2-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/2696-3-0x000000001B3B0000-0x000000001B4DE000-memory.dmp

                                      Filesize

                                      1.2MB

                                    • memory/2696-4-0x0000000000290000-0x00000000002AC000-memory.dmp

                                      Filesize

                                      112KB

                                    • memory/2696-16-0x0000000002690000-0x000000000269C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2696-15-0x0000000002680000-0x0000000002688000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2696-14-0x0000000000D30000-0x0000000000D38000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2696-5-0x0000000000820000-0x0000000000828000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2696-13-0x00000000008C0000-0x00000000008CE000-memory.dmp

                                      Filesize

                                      56KB

                                    • memory/2696-131-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp

                                      Filesize

                                      9.9MB

                                    • memory/2696-0-0x000007FEF5543000-0x000007FEF5544000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2696-10-0x0000000000890000-0x00000000008A2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2696-9-0x0000000000880000-0x000000000088A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/2696-8-0x0000000000840000-0x0000000000850000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2696-7-0x0000000000860000-0x0000000000876000-memory.dmp

                                      Filesize

                                      88KB

                                    • memory/2696-6-0x0000000000830000-0x0000000000840000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2756-182-0x0000000001D80000-0x0000000001D88000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2804-181-0x000000001B4A0000-0x000000001B782000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/2832-309-0x0000000000E30000-0x0000000001324000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/2864-77-0x000000001B640000-0x000000001B922000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/2864-79-0x0000000002880000-0x0000000002888000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/2984-249-0x0000000001320000-0x0000000001814000-memory.dmp

                                      Filesize

                                      5.0MB