Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 16:20

General

  • Target

    c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe

  • Size

    1.3MB

  • MD5

    e2d0418aa73282bf5d01816e6f185bc3

  • SHA1

    dc9e77bdb150111ccd06efe188c8faa2ff362d72

  • SHA256

    c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1

  • SHA512

    d3dc1712ef91084b5fc28c8dc300972f0e9f84d33b25c03748083e018af7556750b63b6153c7d21841e799c90985c9868989e8eb85904d8d9412121f27455dd7

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 13 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe
    "C:\Users\Admin\AppData\Local\Temp\c5fc16b24f79f7a20eae359c909d741a2febded0fcb0bccafce11fb682dc76d1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2108
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1436
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Themes\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2084
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1344
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1536
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\Hearts\ja-JP\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1712
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2472
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1688
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1740
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WmiPrvSE.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1512
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1800
          • C:\Program Files\Uninstall Information\Idle.exe
            "C:\Program Files\Uninstall Information\Idle.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2992
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\42uKfvaRom.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1612
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2232
                • C:\Program Files\Uninstall Information\Idle.exe
                  "C:\Program Files\Uninstall Information\Idle.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2556
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jk1vLt9ke4.bat"
                    8⤵
                      PID:768
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        9⤵
                          PID:1400
                        • C:\Program Files\Uninstall Information\Idle.exe
                          "C:\Program Files\Uninstall Information\Idle.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2228
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gZmmY05In2.bat"
                            10⤵
                              PID:904
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                11⤵
                                  PID:2272
                                • C:\Program Files\Uninstall Information\Idle.exe
                                  "C:\Program Files\Uninstall Information\Idle.exe"
                                  11⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1996
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat"
                                    12⤵
                                      PID:1060
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        13⤵
                                          PID:2656
                                        • C:\Program Files\Uninstall Information\Idle.exe
                                          "C:\Program Files\Uninstall Information\Idle.exe"
                                          13⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1756
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat"
                                            14⤵
                                              PID:2012
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                15⤵
                                                  PID:2120
                                                • C:\Program Files\Uninstall Information\Idle.exe
                                                  "C:\Program Files\Uninstall Information\Idle.exe"
                                                  15⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1704
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat"
                                                    16⤵
                                                      PID:2704
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        17⤵
                                                          PID:1508
                                                        • C:\Program Files\Uninstall Information\Idle.exe
                                                          "C:\Program Files\Uninstall Information\Idle.exe"
                                                          17⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2156
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\auWhjrprfd.bat"
                                                            18⤵
                                                              PID:1684
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                19⤵
                                                                  PID:2684
                                                                • C:\Program Files\Uninstall Information\Idle.exe
                                                                  "C:\Program Files\Uninstall Information\Idle.exe"
                                                                  19⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2420
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat"
                                                                    20⤵
                                                                      PID:1444
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        21⤵
                                                                          PID:2536
                                                                        • C:\Program Files\Uninstall Information\Idle.exe
                                                                          "C:\Program Files\Uninstall Information\Idle.exe"
                                                                          21⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:936
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat"
                                                                            22⤵
                                                                              PID:2908
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                23⤵
                                                                                  PID:1644
                                                                                • C:\Program Files\Uninstall Information\Idle.exe
                                                                                  "C:\Program Files\Uninstall Information\Idle.exe"
                                                                                  23⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:932
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\410ZzJtAuR.bat"
                                                                                    24⤵
                                                                                      PID:2944
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        25⤵
                                                                                          PID:2632
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Windows\Resources\Themes\DllCommonsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2604
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Resources\Themes\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2624
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\Resources\Themes\DllCommonsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2724
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1040
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2212
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1976
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\providercommon\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2272
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2372
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2536
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2268
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2588
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1044
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\providercommon\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2704
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2028
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2700
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Games\Hearts\ja-JP\OSPPSVC.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2312
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Hearts\ja-JP\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:956
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Games\Hearts\ja-JP\OSPPSVC.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2052
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1352
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:500
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Games\SpiderSolitaire\it-IT\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2024
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1780
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:544
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\Idle.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2096
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2092
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2120
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\providercommon\wininit.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2380
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:764
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:936
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WmiPrvSE.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1584
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2564
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1980
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\providercommon\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2020
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:488
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:2560

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          05d825cb4218ee255bc69aabaa95c8fe

                                          SHA1

                                          84f34409fdcfa4b03e7e2c3c7318258dca690641

                                          SHA256

                                          b940ad703f76ba9489539bf73214451a22b3c7090b0c54968fdcb0dcb9c80beb

                                          SHA512

                                          ab56d729a177322b49ed965858816a2c28705f514e1c81b678221dbca1a96c8908ec0ea34dd48f0891a2c040e2851d99a5b111cae893132cfd32b130f1178ba0

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          8c80ba188596170fcefb122054009e2b

                                          SHA1

                                          5c40993dbb3a6fe13df00c858e616fed3a3c1eff

                                          SHA256

                                          bc73ca3bde1ffbf5723fb45ed090a752646ba5587c2110ede7f54c21be9d8472

                                          SHA512

                                          8c5c588b5f132091b044c67340f5789cc278c873868f6159861ad6f9f5fa048bc2ae440f21b6ae5b2d1ed4ac1a99dd9be7b992c362073e0412b17724f311e2fc

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          9ba384dc67f31a8cbf4d2d8f1f165d84

                                          SHA1

                                          d8d82dbb8f8c72b32497b0c6cfb9850b583e6dac

                                          SHA256

                                          7372a2a005473dbd7fd53f240284793b006ca2a923073b0bc808c4d6854583d2

                                          SHA512

                                          3265e9e74300c1c368ba6d4edd834c4867f295c6cb4ce7e4b104c920f69f54877704fc4aef7d718200c39c66d47860fd9e827603c14a2c723947ca015ea6ed69

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          0911371fd5e5e0ed1d780fcf786d96f1

                                          SHA1

                                          03ce8655e8621d87fa967240895ac7a9a07e9351

                                          SHA256

                                          95f8e89df82b6bc0f7063cf7254d98e73ce5514f5b4cb54db4b0b3c57476d096

                                          SHA512

                                          d85045d417311cf4cca426e8b07cae7156f2d0c91305fbd4c404c54dd923ca024004509fce5c4c71eb32c9ea5882c6834701ff3036f22902d2ae524a22713d3c

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          bd567b95652f36562110f0eeb2a034b4

                                          SHA1

                                          c9f4b57cd351067a7dde5900c3bf50a213b206da

                                          SHA256

                                          bda94e40624283e8a39d19d95d7d0eda62d6c8fa966efd89536cb5646d77a2ad

                                          SHA512

                                          d60d3f7987cebd5c5724526f5277ede36328606a1d8b434b6a68490ee6b9807fda9ecda60827984ccc80fd97d7c26f7a0d59fe4579f189db385caa235e942902

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          ec3799172a0e9b9e954e4a0919fed836

                                          SHA1

                                          774122ccc4b52b244f21ec3b8ba5cac5db11cfec

                                          SHA256

                                          bda883bf23dce6d08bf5c7ed8304966def6272d8074ee054a42cbd2936d23cc3

                                          SHA512

                                          82eefd8ca8e5e787db829fe7d30871967710f89d23b54eabf5b90493db1f20cb361f0768947632d02506f59bf7f6ab2ec9aa1d434e26894ed2015abc8c93b32f

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          d6fac66369a8b2a38350b4d39bce847a

                                          SHA1

                                          cc2f21820a2c71904758c1a573ecc85951e25383

                                          SHA256

                                          9c09c9c8b7ebcc914c840c7f1b6b6bc48eeed5df3d211a8e3d84ce9d3284a278

                                          SHA512

                                          75f0ebfde2022133ae5123a0bbc254cb683834bad23c7d26f772a60e205ce3d3aa1a2151b9e12d116ce7febeba23dca3e7e72ce112502c2082ec6a0f471bcb15

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          46e4a2d75d88403522fe38ede165c3fc

                                          SHA1

                                          366340bf7c840ec2e070eb7053693a4d98d99ac9

                                          SHA256

                                          38c198673215171006b48d4616c6f30fa6c88dabb22a2b12525d0630bc343661

                                          SHA512

                                          17c8004274b2944021ba4008fc23972428a0e6f53df42b491ffe6847a24e2e407cdf7896061c78fe9980ed94a654d02e41bc6f4d345c3e6e22d7b29f3407e8ee

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                          Filesize

                                          342B

                                          MD5

                                          4bd09f4e11016c9ce6b0293cb9aad1f4

                                          SHA1

                                          22e930efa91321f67e62c9ff2c6f35fe52a96fd4

                                          SHA256

                                          d19c5ed15c9bde1e7c7c037b1362bbe5fda492e512062908241df4d387cc89b7

                                          SHA512

                                          b96cfc6c0376d672d601578701f0744c56d10fd5e7a3a4f5f2ab02283b600dd405eaf63d81f86dce567eeced9c7d1812d37a269e05e9aeb4e186edeef37c8b15

                                        • C:\Users\Admin\AppData\Local\Temp\2U51WDObLZ.bat

                                          Filesize

                                          212B

                                          MD5

                                          59291bd4150f069f9302c37cf0780bc7

                                          SHA1

                                          767bc5eb8be676ad74d671e9175d8d3ba963efa7

                                          SHA256

                                          30ea709d67de964875bbd6fcbc018ac2528f270d600bf632bad45fb7fdece06a

                                          SHA512

                                          83422ecf7b5a64f5adb3bddcf3e608fad4c6e81bc2229422a7a64fcf0d3833caa85651681ee4d4f0ab589f5541f17777431fcb0b48d45c1c505a2e932e34e572

                                        • C:\Users\Admin\AppData\Local\Temp\410ZzJtAuR.bat

                                          Filesize

                                          212B

                                          MD5

                                          a656221304218eb54fc1806405f1b28c

                                          SHA1

                                          38aa0bbdd84adc05a40f0ed95586ad35fe2239ba

                                          SHA256

                                          ff0d81b73936ccb5a7f6ae3b9b0d1878e5424958dea381b0d2fcbf913cc6f1bc

                                          SHA512

                                          896dbba94c2b3cf09f8be57980a2545d056bed9eba1039ee57f6559706c8cdfca04191fa07ca5abc591e8dc1893d8f6f17bbe406f0d61992782216b2b7f78ca0

                                        • C:\Users\Admin\AppData\Local\Temp\42uKfvaRom.bat

                                          Filesize

                                          212B

                                          MD5

                                          d1f619358d282794578e03e7bcd9c76f

                                          SHA1

                                          c6f6d5039a619ba4a348d8e9cf8425d582a9b769

                                          SHA256

                                          8346db39c4b616caa06bf961b8290e1c5fe6148ae46d1aa8f3c594bbe1fc6950

                                          SHA512

                                          f37ed1078f9f9d7497bc564d7089af8cc2175a342de606199e7af20c90bc11e8189203f02a62995677932eef04a820c637756f81cc2ed2ff3ed11c3770ac3b8f

                                        • C:\Users\Admin\AppData\Local\Temp\Cab2435.tmp

                                          Filesize

                                          70KB

                                          MD5

                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                          SHA1

                                          1723be06719828dda65ad804298d0431f6aff976

                                          SHA256

                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                          SHA512

                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                        • C:\Users\Admin\AppData\Local\Temp\Jk1vLt9ke4.bat

                                          Filesize

                                          212B

                                          MD5

                                          4596a9aa4ed30ec4a582c26d7174467f

                                          SHA1

                                          54517f885e6853b0f3cc579d0738e066ed1871e0

                                          SHA256

                                          cb1935c2ef6183813e65fd81f44a86fa5d7fb89a3aae49a932426bcee1a52e6e

                                          SHA512

                                          2208e662a9796114f4fbab0833fb09c70f44e4eb98cda90e00c25e79e3e8f2dea9ace25225803da6116a706f857dc46259318ed19bba0de77715a74bc7bfaa43

                                        • C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat

                                          Filesize

                                          212B

                                          MD5

                                          1cefe9879d6d4aee7e88c1aa1ed23f52

                                          SHA1

                                          8a8ae034c48b474c729b2280f061921cc0275bb2

                                          SHA256

                                          2687ad64c2b572e174d94d1802bade3c174861b90c8ad8051bde8a0d80b32571

                                          SHA512

                                          b2b0fc3cae18fe8ef11eed54508f606c730174dd22161c7f88b704120317c4d74349e9b46128d974406e872217e2cc448fce5ceb70e03d371971d11ef42fe3ba

                                        • C:\Users\Admin\AppData\Local\Temp\Tar2457.tmp

                                          Filesize

                                          181KB

                                          MD5

                                          4ea6026cf93ec6338144661bf1202cd1

                                          SHA1

                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                          SHA256

                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                          SHA512

                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                        • C:\Users\Admin\AppData\Local\Temp\auWhjrprfd.bat

                                          Filesize

                                          212B

                                          MD5

                                          ea1a2f12dba2179407097a7b144feb85

                                          SHA1

                                          1e218514ee04b44b0f71dc6ed834e17ce9abb7b3

                                          SHA256

                                          dfcc658dd8d35c9352376775b956757739556e01ba07861ee5eb5996fca1db7b

                                          SHA512

                                          77632894c5d1e83b0395b6feff825fd6ed35ed526610679ef8894a6c4faf18878bb29a7e043494d2671c1558734308e530d8e465799ef187cba2fdf60a53424f

                                        • C:\Users\Admin\AppData\Local\Temp\fmZn61weJC.bat

                                          Filesize

                                          212B

                                          MD5

                                          f3da531ec03c6579bf27232f3203a002

                                          SHA1

                                          72de9e8098beca0539bab879cb3ed7fb7329f802

                                          SHA256

                                          0809a50be9bc1b8d495b333e9e56bfb984e851a6aabc82ddddf9b82d6d038af0

                                          SHA512

                                          e29979ba7d4ca5f4e268fde5eca1d41e08c08eac067b1456e4b0d43b326af6ab961107bbc3c95ff9fa999eff0ac3fea0396665cbf8b4437cc20b84591d503210

                                        • C:\Users\Admin\AppData\Local\Temp\gZmmY05In2.bat

                                          Filesize

                                          212B

                                          MD5

                                          2946e946c56f5c9a0d738839a5cba0d8

                                          SHA1

                                          8719046b09f29c2e889571a96b1908acff59f4e9

                                          SHA256

                                          ad7ccce837f7a1cf220b751e0b6e817485e03e87ccfd58e1c500281dedc2a37e

                                          SHA512

                                          a1fbe922d42a805db16696c0209b4099ac1c89be1f26dbfdd4b7f06b93c7cef97eaa72035f9d32d663854ed37232a457ee28eada676bd68e61b515c36444ec63

                                        • C:\Users\Admin\AppData\Local\Temp\mrWoaKD2ur.bat

                                          Filesize

                                          212B

                                          MD5

                                          e1f4d00610545108601f70a67b3ed6e2

                                          SHA1

                                          1b100e2e82194b99022e102380807ef533f17e55

                                          SHA256

                                          21f5f2ab02494ffcc094e9f236da3e93e5be85b93be1491ffd16d2d9747b928f

                                          SHA512

                                          9a10e900ce21ef5f340a34d2a67a77ad556d19f7c5cba78118f637aceae3f022aeedf68fed635d9df30554f8ee8857c1318ec7df3ee9003139c30433e1392a9b

                                        • C:\Users\Admin\AppData\Local\Temp\uq0hdwOOBc.bat

                                          Filesize

                                          212B

                                          MD5

                                          f21f796c1bf2a08f4afa4f77ffce9fde

                                          SHA1

                                          9f755d33990b87ab942c8628f3403239d6f98344

                                          SHA256

                                          151fb3d12e1fedc5cf2bc0e3358731cb2c218def598c7a739db1629effa4a157

                                          SHA512

                                          9089702684be69711779eee03b6cc6776295a2b2ca4095544e9a50d36cced4e1bfc55b3dc3a51edbac975dc681b439566a10222eb4ddcbffc61f536a255519fc

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          b28d70c8644298c2f19ba83b143d04c5

                                          SHA1

                                          92a4300b23c109f15f4c67f3f55a35886a18ffba

                                          SHA256

                                          00ccf80ef293c1d782df4eff581013a17cf3df9885829b49733f06d5f5c04797

                                          SHA512

                                          f65a91c26fd50b626744fffad5469d99fb29c6d73b1b755427860e4e661563356dd4e0b44c588ebd07ef55038d9f47c58f91e8f88a6acb8cd8b6ae53a963dcef

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • \providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • memory/936-595-0x0000000001270000-0x0000000001380000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1704-414-0x00000000011D0000-0x00000000012E0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1712-55-0x0000000001D90000-0x0000000001D98000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/1712-54-0x000000001B650000-0x000000001B932000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/1756-354-0x0000000000980000-0x0000000000992000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1756-353-0x0000000000E60000-0x0000000000F70000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/1996-293-0x0000000000080000-0x0000000000190000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2108-17-0x0000000000400000-0x000000000040C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2108-16-0x00000000003E0000-0x00000000003EC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2108-15-0x00000000003F0000-0x00000000003FC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/2108-14-0x00000000003D0000-0x00000000003E2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2108-13-0x0000000000820000-0x0000000000930000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2156-474-0x0000000000090000-0x00000000001A0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2228-233-0x00000000011F0000-0x0000000001300000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2420-534-0x0000000001120000-0x0000000001230000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/2420-535-0x0000000000250000-0x0000000000262000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2992-52-0x0000000000A50000-0x0000000000B60000-memory.dmp

                                          Filesize

                                          1.1MB