Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2024 13:31

General

  • Target

    Defender Control v2.1/dControl.exe

  • Size

    447KB

  • MD5

    58008524a6473bdf86c1040a9a9e39c3

  • SHA1

    cb704d2e8df80fd3500a5b817966dc262d80ddb8

  • SHA256

    1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326

  • SHA512

    8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31

  • SSDEEP

    6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • AutoIT Executable 52 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 3 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
    "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
      "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
        "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /TI
        3⤵
        • Modifies security service
        • Windows security modification
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Windows\Explorer.exe
          "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
          4⤵
            PID:1260
          • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
            "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1252
          • C:\Windows\Explorer.exe
            "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
            4⤵
              PID:1388
            • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
              "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1548
            • C:\Windows\Explorer.exe
              "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
              4⤵
                PID:2012
              • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2836
              • C:\Windows\Explorer.exe
                "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                4⤵
                  PID:1136
                • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                  "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2968
                • C:\Windows\Explorer.exe
                  "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                  4⤵
                    PID:2332
                  • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                    "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1608
                  • C:\Windows\Explorer.exe
                    "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                    4⤵
                      PID:2872
                    • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                      "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2784
                    • C:\Windows\Explorer.exe
                      "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                      4⤵
                        PID:2632
                      • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                        "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2108
                      • C:\Windows\Explorer.exe
                        "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                        4⤵
                          PID:1716
                        • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                          "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3044
                        • C:\Windows\Explorer.exe
                          "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                          4⤵
                            PID:2948
                          • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                            "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:2248
                          • C:\Windows\Explorer.exe
                            "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                            4⤵
                              PID:980
                            • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                              "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:1900
                            • C:\Windows\Explorer.exe
                              "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                              4⤵
                                PID:2860
                              • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:3000
                              • C:\Windows\Explorer.exe
                                "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                4⤵
                                  PID:928
                                • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3036
                                • C:\Windows\Explorer.exe
                                  "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                  4⤵
                                    PID:1520
                                  • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3032
                                  • C:\Windows\Explorer.exe
                                    "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                    4⤵
                                      PID:2636
                                    • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1644
                                    • C:\Windows\Explorer.exe
                                      "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                      4⤵
                                        PID:920
                                      • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2500
                                      • C:\Windows\Explorer.exe
                                        "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                        4⤵
                                          PID:1036
                                        • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2100
                                        • C:\Windows\Explorer.exe
                                          "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                          4⤵
                                            PID:2712
                                          • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:1352
                                          • C:\Windows\Explorer.exe
                                            "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                            4⤵
                                              PID:1504
                                            • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1900
                                            • C:\Windows\Explorer.exe
                                              "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                              4⤵
                                                PID:528
                                              • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:1488
                                              • C:\Windows\Explorer.exe
                                                "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                4⤵
                                                  PID:2448
                                                • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1528
                                                • C:\Windows\Explorer.exe
                                                  "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                  4⤵
                                                    PID:2036
                                                  • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1536
                                                  • C:\Windows\Explorer.exe
                                                    "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                    4⤵
                                                      PID:2168
                                                    • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:808
                                                    • C:\Windows\Explorer.exe
                                                      "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                      4⤵
                                                        PID:876
                                                      • C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Defender Control v2.1\dControl.exe" /EXP |1208|
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2392
                                                • C:\Windows\system32\makecab.exe
                                                  "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20241116133228.log C:\Windows\Logs\CBS\CbsPersist_20241116133228.cab
                                                  1⤵
                                                  • Drops file in Windows directory
                                                  PID:2148
                                                • C:\Windows\system32\gpscript.exe
                                                  gpscript.exe /RefreshSystemParam
                                                  1⤵
                                                    PID:1488
                                                  • C:\Windows\system32\gpscript.exe
                                                    gpscript.exe /RefreshSystemParam
                                                    1⤵
                                                      PID:832
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                      1⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1940
                                                      • C:\Program Files\Windows Defender\MSASCui.exe
                                                        "C:\Program Files\Windows Defender\MSASCui.exe"
                                                        2⤵
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        PID:2584
                                                    • C:\Windows\system32\gpscript.exe
                                                      gpscript.exe /RefreshSystemParam
                                                      1⤵
                                                        PID:304
                                                      • C:\Windows\system32\gpscript.exe
                                                        gpscript.exe /RefreshSystemParam
                                                        1⤵
                                                          PID:940
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                          1⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2428
                                                          • C:\Program Files\Windows Defender\MSASCui.exe
                                                            "C:\Program Files\Windows Defender\MSASCui.exe"
                                                            2⤵
                                                              PID:992
                                                          • C:\Windows\system32\gpscript.exe
                                                            gpscript.exe /RefreshSystemParam
                                                            1⤵
                                                              PID:380
                                                            • C:\Windows\system32\gpscript.exe
                                                              gpscript.exe /RefreshSystemParam
                                                              1⤵
                                                                PID:2652
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                1⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1108
                                                                • C:\Program Files\Windows Defender\MSASCui.exe
                                                                  "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                  2⤵
                                                                    PID:2876
                                                                • C:\Windows\system32\gpscript.exe
                                                                  gpscript.exe /RefreshSystemParam
                                                                  1⤵
                                                                    PID:2740
                                                                  • C:\Windows\system32\gpscript.exe
                                                                    gpscript.exe /RefreshSystemParam
                                                                    1⤵
                                                                      PID:1708
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                      1⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2404
                                                                      • C:\Program Files\Windows Defender\MSASCui.exe
                                                                        "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                        2⤵
                                                                          PID:1316
                                                                      • C:\Windows\system32\gpscript.exe
                                                                        gpscript.exe /RefreshSystemParam
                                                                        1⤵
                                                                          PID:3004
                                                                        • C:\Windows\system32\gpscript.exe
                                                                          gpscript.exe /RefreshSystemParam
                                                                          1⤵
                                                                            PID:1548
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                            1⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1600
                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                              2⤵
                                                                                PID:528
                                                                            • C:\Windows\system32\gpscript.exe
                                                                              gpscript.exe /RefreshSystemParam
                                                                              1⤵
                                                                                PID:2828
                                                                              • C:\Windows\system32\gpscript.exe
                                                                                gpscript.exe /RefreshSystemParam
                                                                                1⤵
                                                                                  PID:1552
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                  1⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2948
                                                                                  • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                    "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                    2⤵
                                                                                      PID:2908
                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                    gpscript.exe /RefreshSystemParam
                                                                                    1⤵
                                                                                      PID:1884
                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                      gpscript.exe /RefreshSystemParam
                                                                                      1⤵
                                                                                        PID:1176
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                        1⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2380
                                                                                        • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                          "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                          2⤵
                                                                                            PID:1896
                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                          gpscript.exe /RefreshSystemParam
                                                                                          1⤵
                                                                                            PID:1556
                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                            gpscript.exe /RefreshSystemParam
                                                                                            1⤵
                                                                                              PID:1520
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                              1⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2480
                                                                                              • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                2⤵
                                                                                                  PID:1772
                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                1⤵
                                                                                                  PID:1444
                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                  1⤵
                                                                                                    PID:2444
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                    1⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2200
                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                      2⤵
                                                                                                        PID:2020
                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                      1⤵
                                                                                                        PID:2152
                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                        1⤵
                                                                                                          PID:1896
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                          1⤵
                                                                                                            PID:2304
                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                              2⤵
                                                                                                                PID:792
                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                              1⤵
                                                                                                                PID:2824
                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                1⤵
                                                                                                                  PID:2008
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:1200
                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                      2⤵
                                                                                                                        PID:804
                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                      1⤵
                                                                                                                        PID:1832
                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                        1⤵
                                                                                                                          PID:1424
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:2964
                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                              2⤵
                                                                                                                                PID:1792
                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                              1⤵
                                                                                                                                PID:308
                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                1⤵
                                                                                                                                  PID:792
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:1828
                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:1592
                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                      1⤵
                                                                                                                                        PID:2196
                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                        1⤵
                                                                                                                                          PID:2272
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:380
                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:2660
                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                              1⤵
                                                                                                                                                PID:2908
                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                1⤵
                                                                                                                                                  PID:2688
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2744
                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:840
                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1588
                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1652
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2304
                                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2600
                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2884
                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2788
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:316
                                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2388
                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1084
                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2744
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1788
                                                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1824
                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2160
                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2600
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:940
                                                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1872
                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:808
                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1308
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:840
                                                                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2032
                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:644
                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:2900
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2368
                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2880
                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1676
                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2824
                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2076
                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2812
                                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1528
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2344
                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:760

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8e1b08222f20e45a3e8db04c569f9cb7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a6ac68fbadf96faba3af7000a7514790157f930f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5bb1f21f806938a043563024b13b33d74a2b95b767c5f81bde8456e9d0413a89

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      414d30dec0fce6b4e3ab52c50f064262e0df00cf9dbbeacca271a0991555371a37cfffdd0486c07a9096838942a69cdbefea4a4399ef2848139678daff589c31

                                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      233B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cd4326a6fd01cd3ca77cfd8d0f53821b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      a1030414d1f8e5d5a6e89d5a309921b8920856f9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      29ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67

                                                                                                                                                                                                                    • C:\Windows\Temp\2g5h5a2r.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3bc9acd9c4b8384fb7ce6c08db87df6d

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      936c93e3a01d5ae30d05711a97bbf3dfa5e0921f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375

                                                                                                                                                                                                                    • C:\Windows\Temp\2h1m0g0m.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e00dcc76e4dcd90994587375125de04b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6677d2d6bd096ec1c0a12349540b636088da0e34

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      c8709f5a8b971d136e2273d66e65449791ca8eba1f47dd767733ea52ee635447

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8df7bc46ef0b2e2d4da6d8f31b102ff4813c6544cb751eb700b79fa0fae780814551b58ec8d19ff29cbf8547709add7eef637a52a217714d1a18b450f6755ec8

                                                                                                                                                                                                                    • C:\Windows\Temp\2h8h9i6l.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      37KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1f8c95b97229e09286b8a531f690c661

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b15b21c4912267b41861fb351f192849cca68a12

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186

                                                                                                                                                                                                                    • C:\Windows\Temp\autE206.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      14KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9d5a0ef18cc4bb492930582064c5330f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4

                                                                                                                                                                                                                    • C:\Windows\Temp\autE216.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      efe44d9f6e4426a05e39f99ad407d3e7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      637c531222ee6a56780a7fdcd2b5078467b6e036

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63

                                                                                                                                                                                                                    • C:\Windows\Temp\autE217.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ecffd3e81c5f2e3c62bcdc122442b5f2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d41567acbbb0107361c6ee1715fe41b416663f40

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76

                                                                                                                                                                                                                    • memory/808-1029-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/808-1008-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1252-106-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1352-812-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1352-813-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1488-898-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1488-900-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1528-942-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1536-986-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1536-965-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1548-151-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1548-150-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1608-272-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1608-293-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1636-0-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1636-22-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1644-683-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1900-856-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1900-511-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/1900-510-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2100-770-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2108-359-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2108-380-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2248-467-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2248-446-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2392-1073-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2392-1072-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2500-706-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2500-727-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-337-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-553-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-468-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-598-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-1030-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-107-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-399-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-684-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-108-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-899-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-737-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-943-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-205-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-814-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2552-250-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2784-315-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2784-336-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2836-184-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2836-206-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2896-44-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2968-228-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/2968-249-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/3000-554-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/3032-641-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/3032-620-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/3036-596-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/3036-597-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/3044-403-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB

                                                                                                                                                                                                                    • memory/3044-424-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      820KB