Analysis

  • max time kernel
    119s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2024 05:13

General

  • Target

    76a824876f1d947fb290138a601306849881effd0871fb2d7baf5b7f7922154bN.exe

  • Size

    4.9MB

  • MD5

    028bdc90907407e6347ed647ec3a4520

  • SHA1

    a4666b332fa2086a2367fca57e8f8516f661703f

  • SHA256

    76a824876f1d947fb290138a601306849881effd0871fb2d7baf5b7f7922154b

  • SHA512

    a98b624d5a480fe88d23a0c11f52bf16c9f7631d1f0a4d8eb1255b1da325c8a78b997b75c43d79c6b16a1d9b6704315b931eba826ee0266487b099244a2a852e

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 36 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 34 IoCs
  • Checks whether UAC is enabled 1 TTPs 24 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\76a824876f1d947fb290138a601306849881effd0871fb2d7baf5b7f7922154bN.exe
    "C:\Users\Admin\AppData\Local\Temp\76a824876f1d947fb290138a601306849881effd0871fb2d7baf5b7f7922154bN.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\tmpA77F.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpA77F.tmp.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Users\Admin\AppData\Local\Temp\tmpA77F.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpA77F.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Users\Admin\AppData\Local\Temp\tmpA77F.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmpA77F.tmp.exe"
          4⤵
          • Executes dropped EXE
          PID:2852
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1464
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1864
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1860
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2244
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mtbJLPzJ4Q.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:208
        • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
          "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
          3⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3900
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8018f030-b499-4e3c-bfda-bf27ceef042f.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4780
            • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
              "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
              5⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:3788
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\af41b22c-28b1-4b2e-b4b5-9f7c252f8beb.vbs"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:4436
                • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                  "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                  7⤵
                  • UAC bypass
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:4072
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d7d8d1d8-3e94-4854-9d78-56a239af94a5.vbs"
                    8⤵
                      PID:5076
                      • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                        "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                        9⤵
                        • UAC bypass
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:1772
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ff080e3-e934-4621-a9c7-81166907da41.vbs"
                          10⤵
                            PID:4956
                            • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                              "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                              11⤵
                              • UAC bypass
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:3204
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22451b95-8abc-4122-ba34-96b564c4b674.vbs"
                                12⤵
                                  PID:636
                                  • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                                    "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                                    13⤵
                                    • UAC bypass
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:1488
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9e40d090-3fe7-4f11-816b-4602721a613f.vbs"
                                      14⤵
                                        PID:1432
                                        • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                                          "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                                          15⤵
                                          • UAC bypass
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:4388
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fd59b299-3946-416f-ab9c-408de5b05ab4.vbs"
                                            16⤵
                                              PID:3328
                                              • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                                                "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                                                17⤵
                                                • UAC bypass
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:3372
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\caa872e9-e6ad-4a58-a5f0-410554067e97.vbs"
                                                  18⤵
                                                    PID:4888
                                                    • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                                                      "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                                                      19⤵
                                                      • UAC bypass
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:1848
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f5d3ce7a-23c0-4349-a9da-55add088e23b.vbs"
                                                        20⤵
                                                          PID:2604
                                                          • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                                                            "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                                                            21⤵
                                                            • UAC bypass
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • System policy modification
                                                            PID:4660
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4b43992-c535-4d71-91d3-bceb6bacf646.vbs"
                                                              22⤵
                                                                PID:1836
                                                                • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe
                                                                  "C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe"
                                                                  23⤵
                                                                  • UAC bypass
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • System policy modification
                                                                  PID:3204
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a328bf9d-3e5e-415f-ba8f-b9b6894c0b6a.vbs"
                                                                    24⤵
                                                                      PID:4556
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3e6476b8-c122-4e08-a732-e3d5e83a2b7a.vbs"
                                                                      24⤵
                                                                        PID:2308
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp6C6C.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp6C6C.tmp.exe"
                                                                        24⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2480
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp6C6C.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp6C6C.tmp.exe"
                                                                          25⤵
                                                                          • Executes dropped EXE
                                                                          PID:4072
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\036cb240-e079-4709-990f-48166ee64b3b.vbs"
                                                                    22⤵
                                                                      PID:4552
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp3C15.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp3C15.tmp.exe"
                                                                      22⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3428
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp3C15.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp3C15.tmp.exe"
                                                                        23⤵
                                                                        • Executes dropped EXE
                                                                        PID:5084
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5699d0e9-fac2-4c4b-975f-afa65f4c693a.vbs"
                                                                  20⤵
                                                                    PID:4936
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpBCE.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpBCE.tmp.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3644
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpBCE.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpBCE.tmp.exe"
                                                                      21⤵
                                                                      • Executes dropped EXE
                                                                      PID:4272
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a56b50fa-81be-4282-85cf-7bf74fabf6b4.vbs"
                                                                18⤵
                                                                  PID:4592
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpEF7C.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpEF7C.tmp.exe"
                                                                  18⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3060
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpEF7C.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpEF7C.tmp.exe"
                                                                    19⤵
                                                                    • Executes dropped EXE
                                                                    PID:5040
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a78d9720-96d2-416b-9f98-66d323e35b67.vbs"
                                                              16⤵
                                                                PID:4144
                                                              • C:\Users\Admin\AppData\Local\Temp\tmpBDEC.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmpBDEC.tmp.exe"
                                                                16⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1440
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpBDEC.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpBDEC.tmp.exe"
                                                                  17⤵
                                                                  • Executes dropped EXE
                                                                  PID:3864
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3ccf3ce4-2de6-4fd8-8b78-ae9768f456db.vbs"
                                                            14⤵
                                                              PID:808
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp8ECE.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp8ECE.tmp.exe"
                                                              14⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3300
                                                              • C:\Users\Admin\AppData\Local\Temp\tmp8ECE.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmp8ECE.tmp.exe"
                                                                15⤵
                                                                • Executes dropped EXE
                                                                PID:452
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\86c52562-031d-4175-81b0-5f66a37192dc.vbs"
                                                          12⤵
                                                            PID:2220
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp5D4E.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp5D4E.tmp.exe"
                                                            12⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:1864
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp5D4E.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp5D4E.tmp.exe"
                                                              13⤵
                                                              • Executes dropped EXE
                                                              PID:3140
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59464f18-7170-4495-96f2-64b8470bca4a.vbs"
                                                        10⤵
                                                          PID:776
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp3FD3.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp3FD3.tmp.exe"
                                                          10⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3596
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3FD3.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp3FD3.tmp.exe"
                                                            11⤵
                                                            • Executes dropped EXE
                                                            PID:5072
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\56ec8a81-3be1-4f79-aa48-d1cd3afce490.vbs"
                                                      8⤵
                                                        PID:1980
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp1047.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp1047.tmp.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1896
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp1047.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp1047.tmp.exe"
                                                          9⤵
                                                          • Executes dropped EXE
                                                          PID:3956
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5caac2b3-ee67-4d81-9fc4-7cdb07b21ae4.vbs"
                                                    6⤵
                                                      PID:4492
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\45d15278-4788-424b-9861-d5b3c228f5af.vbs"
                                                  4⤵
                                                    PID:2852
                                                  • C:\Users\Admin\AppData\Local\Temp\tmpD5BF.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmpD5BF.tmp.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3612
                                                    • C:\Users\Admin\AppData\Local\Temp\tmpD5BF.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmpD5BF.tmp.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:1740
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3328
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3464
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\upfc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3036
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3124
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3932
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2156
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\Provisioning\Cosa\StartMenuExperienceHost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2440
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\Provisioning\Cosa\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3144
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Windows\Provisioning\Cosa\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4320
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\TextInputHost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4936
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default User\TextInputHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4492
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\TextInputHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4092
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\backgroundTaskHost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2296
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\backgroundTaskHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2608
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\backgroundTaskHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3976
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Videos\SppExtComObj.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1540
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default\Videos\SppExtComObj.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4128
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Videos\SppExtComObj.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1908
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\unsecapp.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4760
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Windows NT\unsecapp.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4912
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\unsecapp.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3652

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\backgroundTaskHost.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              028bdc90907407e6347ed647ec3a4520

                                              SHA1

                                              a4666b332fa2086a2367fca57e8f8516f661703f

                                              SHA256

                                              76a824876f1d947fb290138a601306849881effd0871fb2d7baf5b7f7922154b

                                              SHA512

                                              a98b624d5a480fe88d23a0c11f52bf16c9f7631d1f0a4d8eb1255b1da325c8a78b997b75c43d79c6b16a1d9b6704315b931eba826ee0266487b099244a2a852e

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\upfc.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              4a667f150a4d1d02f53a9f24d89d53d1

                                              SHA1

                                              306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                              SHA256

                                              414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                              SHA512

                                              4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              62623d22bd9e037191765d5083ce16a3

                                              SHA1

                                              4a07da6872672f715a4780513d95ed8ddeefd259

                                              SHA256

                                              95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                              SHA512

                                              9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              e243a38635ff9a06c87c2a61a2200656

                                              SHA1

                                              ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                              SHA256

                                              af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                              SHA512

                                              4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              bd5940f08d0be56e65e5f2aaf47c538e

                                              SHA1

                                              d7e31b87866e5e383ab5499da64aba50f03e8443

                                              SHA256

                                              2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                              SHA512

                                              c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              d28a889fd956d5cb3accfbaf1143eb6f

                                              SHA1

                                              157ba54b365341f8ff06707d996b3635da8446f7

                                              SHA256

                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                              SHA512

                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                            • C:\Users\Admin\AppData\Local\Temp\1ff080e3-e934-4621-a9c7-81166907da41.vbs

                                              Filesize

                                              753B

                                              MD5

                                              e61b913c81a777107f3028ad2da9d6d7

                                              SHA1

                                              3eeb48bd8a898fd3dfadb2f1ab1258a7d01882f5

                                              SHA256

                                              6b6e636a62c1719abc0fa1eab353a17ed77e5986d9b21d96f29ccae68602c9a5

                                              SHA512

                                              1111b7f65f499b0a49e35a8190a673fd8fbacc598de5a976fe6502ed670bbd63a56dabd8a1850f43efc103249a43d4fb7551768fcfb5a412b6462f9bb204d169

                                            • C:\Users\Admin\AppData\Local\Temp\22451b95-8abc-4122-ba34-96b564c4b674.vbs

                                              Filesize

                                              753B

                                              MD5

                                              2f5b2e8cccb02468170be52a7d1955c3

                                              SHA1

                                              d5fd9a3feabfa958b88d990ecc933188ad9c0933

                                              SHA256

                                              8547924c3bff8a20bf39046831206e9544bb9459fe3b6bc8e8b625ac3a75ef62

                                              SHA512

                                              35029a7f9cfb801d732f7435631dd1494d6fd2f557fc21b66f50a59a7b3a2306c616b9e689367d649c19b3f55a06d7c601cdbbcdc706e4c9648185ce38fba876

                                            • C:\Users\Admin\AppData\Local\Temp\45d15278-4788-424b-9861-d5b3c228f5af.vbs

                                              Filesize

                                              529B

                                              MD5

                                              e7b02f12245995c471e96a1419f014c0

                                              SHA1

                                              63d8558444cea343e12864cc4bed761ffc9653d7

                                              SHA256

                                              17862594762f640d5c8e0274ad9ffa4234ed97a13e33929109490e5f96427c5c

                                              SHA512

                                              5b72f20f8be6b79452f89a981addcedc947f4ba8bc274a41d45ed4c18ee56d0c14d392ab39aaf0876ec792ae5160de376783da05ad2820335348b39b5d9d858b

                                            • C:\Users\Admin\AppData\Local\Temp\8018f030-b499-4e3c-bfda-bf27ceef042f.vbs

                                              Filesize

                                              753B

                                              MD5

                                              669cfbc0a7cc0f27b1eb893e4ce8dfea

                                              SHA1

                                              f2bda2242ca5b7a5d1ec688170fd529809bd753c

                                              SHA256

                                              bf216b600ab450aee096f8db2e9c3dc506c749ad126755dbec892f4225d45f23

                                              SHA512

                                              6f6b63dc3e831d484d6648608e1b683c752ade103397244e2b27f7070a0a460931997f3a522d46f208cd5c6c394cea98bdb804192876a193828b9dae37562d92

                                            • C:\Users\Admin\AppData\Local\Temp\9e40d090-3fe7-4f11-816b-4602721a613f.vbs

                                              Filesize

                                              753B

                                              MD5

                                              564f326805b391efde2e1cb00c9afaa6

                                              SHA1

                                              205b1fa070069e1f369148f907b04551f42a1c52

                                              SHA256

                                              f96af1efee4b262eb84210369d33d2094301f556882573390851ee6d3ebbb073

                                              SHA512

                                              a2bcd0f6670c2bd4c3db79d4a1791788f3063dd406ffd9a7d6bcd79250f5780254a948d243ce02a43bc17d257040736333cc1b5d96be7ec6c2de45efd22e3c1d

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mvic0grl.2tw.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\af41b22c-28b1-4b2e-b4b5-9f7c252f8beb.vbs

                                              Filesize

                                              753B

                                              MD5

                                              ca0f79db091df48df7848218e056a101

                                              SHA1

                                              a5aca435f2895287f36e19171fbb187e702f8fc7

                                              SHA256

                                              3c35e839b5fda37c22baf32fbf30c2208583f84b89bacd976eeb3e5ba4d0ee1d

                                              SHA512

                                              b0e724326a2dc4ce821a94118c9899dab7e6cc3a460ead659395e80263dcf91a7b61c194b0b0aed0036da0a412bc5fd364d5cb12ddcee3f163e17688cd3e0f10

                                            • C:\Users\Admin\AppData\Local\Temp\d7d8d1d8-3e94-4854-9d78-56a239af94a5.vbs

                                              Filesize

                                              753B

                                              MD5

                                              23f5fafaffed32e567df9ab7ccf7dd45

                                              SHA1

                                              ee43145b5962b99a608e7870b42dd097585c2700

                                              SHA256

                                              cd493aabb624cdf30f7300827dbdc4aae152ed645d2d5ec2c4822573eb8eaf7f

                                              SHA512

                                              3e7f737278179aa5634158735264aa95596ee57cad78d9456dc93f49c3c1fe1e196725b8d7a5c5416ce4cd4c21633e58602b1a1e18f3bed544b0d55b1ed5180d

                                            • C:\Users\Admin\AppData\Local\Temp\fd59b299-3946-416f-ab9c-408de5b05ab4.vbs

                                              Filesize

                                              753B

                                              MD5

                                              da0f9f0d49594dff294f8503c8abce62

                                              SHA1

                                              64a3238fa8dabea79de4af3eb9ce3f9c5d07141d

                                              SHA256

                                              c4fd86b1eee6a75e60a61418c175bda36f939756776841f0e38c52cb4b914c27

                                              SHA512

                                              e6b2d1c6005fde945e8dc55690a8de8145ab83711ccfd62bf00fc368169dea7b4ef8ae2d3c656e2f105b926c9a375b7fd08215e7508f87a9adc5bef1369204b6

                                            • C:\Users\Admin\AppData\Local\Temp\mtbJLPzJ4Q.bat

                                              Filesize

                                              242B

                                              MD5

                                              52e4d140716658591bb31cf4364eeef7

                                              SHA1

                                              493b14b10de396e686bf73c1b736e9a937b5ed87

                                              SHA256

                                              85c5328d6fe5ff9aa20dac68ad602af869e31ede91b0d5e0b2c0c576c9abf2e2

                                              SHA512

                                              a5d5b16677717bab75eae25056b90fc41e4f305dae2fe8438b7df414c8b136906b3ece4d01078a77fdf971013aabcb7ab2a4ff31fc2645b35458d4ff04abe2c5

                                            • C:\Users\Admin\AppData\Local\Temp\tmpA77F.tmp.exe

                                              Filesize

                                              75KB

                                              MD5

                                              e0a68b98992c1699876f818a22b5b907

                                              SHA1

                                              d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                              SHA256

                                              2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                              SHA512

                                              856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                            • memory/1464-249-0x00000260FA030000-0x00000260FA19A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/1464-248-0x00000260F9CE0000-0x00000260F9E2E000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/1488-363-0x000000001C2C0000-0x000000001C2D2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1488-386-0x000000001C5F0000-0x000000001C6F2000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/1772-336-0x000000001D730000-0x000000001D832000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/1860-238-0x000001FDFAD80000-0x000001FDFAECE000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/1860-239-0x000001FDFB000000-0x000001FDFB16A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/1864-245-0x000001E9EBBC0000-0x000001E9EBD2A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/1864-244-0x000001E9EB970000-0x000001E9EBABE000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/2244-220-0x000001B4770B0000-0x000001B4771FE000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/2244-221-0x000001B477330000-0x000001B47749A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/2508-214-0x000001A7F5A20000-0x000001A7F5B6E000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/2508-215-0x000001A7F5B70000-0x000001A7F5CDA000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/2852-69-0x0000000000400000-0x0000000000407000-memory.dmp

                                              Filesize

                                              28KB

                                            • memory/3060-17-0x000000001C310000-0x000000001C318000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/3060-10-0x000000001C2B0000-0x000000001C2BA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/3060-1-0x0000000000FD0000-0x00000000014C4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/3060-2-0x000000001C480000-0x000000001C5AE000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/3060-3-0x00007FFE43930000-0x00007FFE443F1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/3060-103-0x00007FFE43930000-0x00007FFE443F1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/3060-16-0x000000001C300000-0x000000001C308000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/3060-0-0x00007FFE43933000-0x00007FFE43935000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3060-4-0x0000000003820000-0x000000000383C000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/3060-18-0x000000001C320000-0x000000001C32C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3060-13-0x000000001C2D0000-0x000000001C2DA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/3060-12-0x000000001CFE0000-0x000000001D508000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/3060-8-0x0000000003860000-0x0000000003876000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/3060-5-0x0000000003890000-0x00000000038E0000-memory.dmp

                                              Filesize

                                              320KB

                                            • memory/3060-9-0x0000000003880000-0x0000000003890000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3060-7-0x0000000003850000-0x0000000003860000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3060-11-0x000000001C2C0000-0x000000001C2D2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3060-14-0x000000001C2E0000-0x000000001C2EE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/3060-15-0x000000001C2F0000-0x000000001C2FE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/3060-6-0x0000000003840000-0x0000000003848000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/3204-338-0x000000001BFB0000-0x000000001BFC2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3204-361-0x000000001D560000-0x000000001D662000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/3616-217-0x00000221FC1A0000-0x00000221FC30A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/3616-216-0x00000221FC050000-0x00000221FC19E000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/3732-226-0x000002BA63450000-0x000002BA6359E000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/3732-227-0x000002BA635A0000-0x000002BA6370A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/3788-288-0x000000001CD70000-0x000000001CE72000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/3900-275-0x000000001CA50000-0x000000001CB52000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/4072-312-0x000000001C440000-0x000000001C542000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/4388-410-0x000000001BD20000-0x000000001BE22000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/4508-236-0x0000024661790000-0x00000246618DE000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/4508-237-0x00000246618E0000-0x0000024661A4A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/4516-240-0x0000016DE6080000-0x0000016DE61CE000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/4516-241-0x0000016DE61D0000-0x0000016DE633A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/4580-229-0x00000142E6A50000-0x00000142E6BBA000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/4580-228-0x00000142E6900000-0x00000142E6A4E000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/5020-109-0x0000029924990000-0x00000299249B2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/5020-213-0x0000029924C30000-0x0000029924D9A000-memory.dmp

                                              Filesize

                                              1.4MB

                                            • memory/5020-210-0x0000029924AE0000-0x0000029924C2E000-memory.dmp

                                              Filesize

                                              1.3MB