Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 08:08

General

  • Target

    JaffaCakes118_8cb6011f94b938d3a0b306954acd0b99d595fc4858144226072ccd0a54699d1f.exe

  • Size

    1.3MB

  • MD5

    495a5d313c6b92f825aa52fd6c16d1d4

  • SHA1

    f44c47c9b0e29235ed48c877e293ed49c38d7f57

  • SHA256

    8cb6011f94b938d3a0b306954acd0b99d595fc4858144226072ccd0a54699d1f

  • SHA512

    5f9807614d73379a647874f5e1a137d0123a71c9e02221a113855ef67d1cddbc78be9666715239c87772d800992056ba6fbbd15fa2a7fabcda7c4f41bf4edab0

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 27 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 18 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8cb6011f94b938d3a0b306954acd0b99d595fc4858144226072ccd0a54699d1f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8cb6011f94b938d3a0b306954acd0b99d595fc4858144226072ccd0a54699d1f.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2524
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3992
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3440
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Panther\actionqueue\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1472
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1724
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:936
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:460
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2088
          • C:\Windows\Panther\actionqueue\explorer.exe
            "C:\Windows\Panther\actionqueue\explorer.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3184
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fdSjcfTSOA.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:5060
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:60
                • C:\Windows\Panther\actionqueue\explorer.exe
                  "C:\Windows\Panther\actionqueue\explorer.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4684
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uP802u8Cku.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2432
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:4708
                      • C:\Windows\Panther\actionqueue\explorer.exe
                        "C:\Windows\Panther\actionqueue\explorer.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3176
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2948
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2688
                            • C:\Windows\Panther\actionqueue\explorer.exe
                              "C:\Windows\Panther\actionqueue\explorer.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4656
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Xnyek1SZun.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3840
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:3680
                                  • C:\Windows\Panther\actionqueue\explorer.exe
                                    "C:\Windows\Panther\actionqueue\explorer.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3064
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1996
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2356
                                        • C:\Windows\Panther\actionqueue\explorer.exe
                                          "C:\Windows\Panther\actionqueue\explorer.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:60
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N4rS0hE0df.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1164
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:2572
                                              • C:\Windows\Panther\actionqueue\explorer.exe
                                                "C:\Windows\Panther\actionqueue\explorer.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:340
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1JZ2DT5CuV.bat"
                                                  18⤵
                                                    PID:2568
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      19⤵
                                                        PID:460
                                                      • C:\Windows\Panther\actionqueue\explorer.exe
                                                        "C:\Windows\Panther\actionqueue\explorer.exe"
                                                        19⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3176
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fdSjcfTSOA.bat"
                                                          20⤵
                                                            PID:756
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:1144
                                                              • C:\Windows\Panther\actionqueue\explorer.exe
                                                                "C:\Windows\Panther\actionqueue\explorer.exe"
                                                                21⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3312
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nlAvT1Qihc.bat"
                                                                  22⤵
                                                                    PID:760
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      23⤵
                                                                        PID:3240
                                                                      • C:\Windows\Panther\actionqueue\explorer.exe
                                                                        "C:\Windows\Panther\actionqueue\explorer.exe"
                                                                        23⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4892
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQXsfud8LV.bat"
                                                                          24⤵
                                                                            PID:4140
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              25⤵
                                                                                PID:1916
                                                                              • C:\Windows\Panther\actionqueue\explorer.exe
                                                                                "C:\Windows\Panther\actionqueue\explorer.exe"
                                                                                25⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1896
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cqXkQwtlzQ.bat"
                                                                                  26⤵
                                                                                    PID:2196
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      27⤵
                                                                                        PID:1948
                                                                                      • C:\Windows\Panther\actionqueue\explorer.exe
                                                                                        "C:\Windows\Panther\actionqueue\explorer.exe"
                                                                                        27⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4488
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tebxeZNirC.bat"
                                                                                          28⤵
                                                                                            PID:3672
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              29⤵
                                                                                                PID:4520
                                                                                              • C:\Windows\Panther\actionqueue\explorer.exe
                                                                                                "C:\Windows\Panther\actionqueue\explorer.exe"
                                                                                                29⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5036
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cqXkQwtlzQ.bat"
                                                                                                  30⤵
                                                                                                    PID:3756
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      31⤵
                                                                                                        PID:4300
                                                                                                      • C:\Windows\Panther\actionqueue\explorer.exe
                                                                                                        "C:\Windows\Panther\actionqueue\explorer.exe"
                                                                                                        31⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2460
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7FnFm4j3ls.bat"
                                                                                                          32⤵
                                                                                                            PID:4700
                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                              33⤵
                                                                                                                PID:1728
                                                                                                              • C:\Windows\Panther\actionqueue\explorer.exe
                                                                                                                "C:\Windows\Panther\actionqueue\explorer.exe"
                                                                                                                33⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4956
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat"
                                                                                                                  34⤵
                                                                                                                    PID:4092
                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                      35⤵
                                                                                                                        PID:1008
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4700
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4812
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:5052
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1132
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4352
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2036
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dwm.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4180
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3464
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4556
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\Panther\actionqueue\explorer.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3428
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Panther\actionqueue\explorer.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2324
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Windows\Panther\actionqueue\explorer.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:512
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3240
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1568
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2060
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1740
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1008
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3884
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2672
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1672
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4900
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3244
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3916
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4656
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\de-DE\Idle.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3804
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\de-DE\Idle.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4088
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Windows\de-DE\Idle.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:832

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\explorer.exe.log

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    baf55b95da4a601229647f25dad12878

                                                    SHA1

                                                    abc16954ebfd213733c4493fc1910164d825cac8

                                                    SHA256

                                                    ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                    SHA512

                                                    24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                    SHA1

                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                    SHA256

                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                    SHA512

                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    6d42b6da621e8df5674e26b799c8e2aa

                                                    SHA1

                                                    ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                    SHA256

                                                    5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                    SHA512

                                                    53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    62623d22bd9e037191765d5083ce16a3

                                                    SHA1

                                                    4a07da6872672f715a4780513d95ed8ddeefd259

                                                    SHA256

                                                    95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                    SHA512

                                                    9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    3a6bad9528f8e23fb5c77fbd81fa28e8

                                                    SHA1

                                                    f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                    SHA256

                                                    986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                    SHA512

                                                    846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    cadef9abd087803c630df65264a6c81c

                                                    SHA1

                                                    babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                    SHA256

                                                    cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                    SHA512

                                                    7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    bd5940f08d0be56e65e5f2aaf47c538e

                                                    SHA1

                                                    d7e31b87866e5e383ab5499da64aba50f03e8443

                                                    SHA256

                                                    2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                    SHA512

                                                    c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                  • C:\Users\Admin\AppData\Local\Temp\1JZ2DT5CuV.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    2d8ed33de3bdac9b049f37312b2ab9cd

                                                    SHA1

                                                    74cbd25c2a891c33a9b3cedf19a25893982b0c82

                                                    SHA256

                                                    b220053d4c7061060e7b8af3aeb618d85ef5be689b5afbf2b49a7c366c4cca61

                                                    SHA512

                                                    3eb3f6ef5e9286a36b71fba8b14b6a4f757f8d8b64cfc00f6c9e15f7a5c0859a25fd769c53998e980ee1a7531aafe3cf054857b0810070d22a212f7af6e5e997

                                                  • C:\Users\Admin\AppData\Local\Temp\7FnFm4j3ls.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    934367e5d0e0b16d26e2c088a9a11e8f

                                                    SHA1

                                                    3d56f6272efc59ed605f7dd0ba2b1dd9ecc6da94

                                                    SHA256

                                                    cf0e80290f95a369705324cbe600e97511a8348afd54699879fd74a005c58196

                                                    SHA512

                                                    a94c1b7f37ae7308e596e886692a6e64810b05efbfaafab2b709c7cbdbcfcea93415ac9cbda30d2cc0f6d09c6339bca1d8e0df9a905e2c2ad89db0546b889fc3

                                                  • C:\Users\Admin\AppData\Local\Temp\N4rS0hE0df.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    b18f9e2f33df80f5f701e8156f5d79fd

                                                    SHA1

                                                    3c8c50c63b31079f4cdb601f1635e69d1bc7ea93

                                                    SHA256

                                                    6086d7b017ff0e5f2e385f6e323e6dd42dee86f5a8f67c9669c450896b3a0b7e

                                                    SHA512

                                                    89dd295699f95bd15d0989178cd5b372c7bfad5ce9595c259cdc808c848a5225e848374f0cfecc281e628480151f52e843e3665380acd97819bfb90a2c5fcaba

                                                  • C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    efafe1bc1295632e96b0ecd98457fe2c

                                                    SHA1

                                                    db889f86717f8e9d92a428aa1f5b8de5710eb4b2

                                                    SHA256

                                                    da755a5af98d8ee3e72e1e09d01b3c2e676774033b802a0f0085956642dd1cc6

                                                    SHA512

                                                    4be3b56c218cee871d7d0dc7d1b449d7311d3f578e721efcd5fdc9b63333ecf927680e3457421b50ed69569704f289fd906a093841d51a4ab5d350b5b060aee4

                                                  • C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    52354eb7b094d01d25664918ffbc3c49

                                                    SHA1

                                                    6d8960daf4b6936bd335529797ddbefb276df531

                                                    SHA256

                                                    b304ca3ada75c215214b133cc161ab0b881e9269f4f89d7c02a71532f868673e

                                                    SHA512

                                                    e87c5671a4a63e4432e7b417aa1cc24f667a97e7081f88bc7699d63f0685d288374c6241937e1194fe284fee8fcd7a28fe59719db398aacc0cdc3b747cd63aa2

                                                  • C:\Users\Admin\AppData\Local\Temp\Xnyek1SZun.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    b4aca9f726a7d247b47f41b8ca0b1551

                                                    SHA1

                                                    08d2b15ff7068ad4ad650855a85bb8187ec9f2b1

                                                    SHA256

                                                    fc37106bb1eb6e30f5f63a8c8700e57a976539a66c899900d1cba6d6e6ab9336

                                                    SHA512

                                                    ef36a41828d047fcf2ee3de1dbdf29a3f7fb9b8f6b9666d1ab7e25158b9637753e6f4f62f48f860828a48ce904540cf610c965920eda763468f9fbbda3878f41

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xb5igdee.dqn.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\cqXkQwtlzQ.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    9e6239e8eda83b328987486bb38e420a

                                                    SHA1

                                                    421ab78d66261eb80f3bde08c0408268d24c2909

                                                    SHA256

                                                    de9a62d35680abbc3ccfee679b0fe157f74d13d5da29552cb0c7d364278088b0

                                                    SHA512

                                                    2544d8361bfe1c3d401151e88f1d9b93c7dd78687fa2ef07d53b5278bc529b39a3a5ca0dfadf522f7180aeae90d50f83d438cef83f6c578c2a4b65579e7ef8a5

                                                  • C:\Users\Admin\AppData\Local\Temp\fdSjcfTSOA.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    20968fca266cf1d0375fdb82606a0714

                                                    SHA1

                                                    8a158731c8e7fa3d1c6859f701e1533fe160ddca

                                                    SHA256

                                                    6d13faffe4ac5098689b3843097901152eda205b5654bdd27771e4625bb3d275

                                                    SHA512

                                                    b1054d93df107a0dc383026379d3fd54e4be4627bcd6b07a504245b4ecced8df6e9f94891a2bb280cdc8d2a2b4b747997a878b7b07e3ab51634e36a620b0f68b

                                                  • C:\Users\Admin\AppData\Local\Temp\mQXsfud8LV.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    eed422909dbd06c75f71a746bdd49d08

                                                    SHA1

                                                    57c5f4ba0c5e3ddbcaf4448a7a7a09f973b48b81

                                                    SHA256

                                                    f114d2f19b025badf7b63f70c11558f9f833d90e4a77ca0e77d4287674caa86b

                                                    SHA512

                                                    e153829ffdab4677ff08e3dfcc6542793a0a259a4056ab6308231ea2137628801b3f3706b9943d055c9c669c0fbdef305655789efed5a472f3290dbf300de507

                                                  • C:\Users\Admin\AppData\Local\Temp\nlAvT1Qihc.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    5ae0bbda1f86d9bc6414825c852b74fc

                                                    SHA1

                                                    2e46f7a9a8f3298e26012717eb35dfd9f1a35b83

                                                    SHA256

                                                    a22382be3b97dc1c1c78c3dc35bf4528ca58b9b2d793c97c384f27118a28d7c8

                                                    SHA512

                                                    3e2d229fc13fddcfa20f59806c3a24920e7f0d042e99954c2bc5ac2e2ab56e1ed2d401f8a7fd3ad786a5dc342667dab30abf610030f5342a4147f944f5a4957c

                                                  • C:\Users\Admin\AppData\Local\Temp\qX4ufk0Q6M.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    dbfe3336c565b40441bb2a48f3ca6fd6

                                                    SHA1

                                                    65ed97e4fdd7bffa0c15e848bf6ea6c2be97a94d

                                                    SHA256

                                                    51cd1a2fd40cf73893183fb5057ee4e08f8fbc2c2d6df1594d2b6925bf3a65bd

                                                    SHA512

                                                    b9f50079b83e9a17807d84c3e0086cca020430cae070e4a9a4feaa91d5f55756ff533e2005a40a444a51bc8fa5a607acb3b676bbc59624fc65c45d599a491fd8

                                                  • C:\Users\Admin\AppData\Local\Temp\tebxeZNirC.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    5d4e6412a83b1f6855d6fc1317d72a7b

                                                    SHA1

                                                    640aad53a1d0905941a7d27916dac5e352a9eab2

                                                    SHA256

                                                    63ca5bc580a223d2a79bc234811da7b5db0a7030c579d6ea9553f58311181b27

                                                    SHA512

                                                    e24a9ee7aa96105bda266cb56abdd366c3585ad091278fd694a76ae1fa242f5db722cf7b867ac672ce4ed97c9f2a21eb7322df374ca3c3b694f8eca19fcc77a0

                                                  • C:\Users\Admin\AppData\Local\Temp\uP802u8Cku.bat

                                                    Filesize

                                                    208B

                                                    MD5

                                                    d2c82965ed04b9aacaa75bbb848629b1

                                                    SHA1

                                                    beaa979713d5db8332aa66966b93079e79809370

                                                    SHA256

                                                    e0193e13f55e4a88d43d566db758b8de7121271eb90433391ac32f174238487b

                                                    SHA512

                                                    693041ebe2ee4abe606111ebdbff353f3a32729c43367a76a10d34e56501c93bea38f323340a6a82e894caec13934ce9b6a5a3c5bd70e38848c5fa8766d3ba8f

                                                  • C:\providercommon\1zu9dW.bat

                                                    Filesize

                                                    36B

                                                    MD5

                                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                                    SHA1

                                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                    SHA256

                                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                    SHA512

                                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                  • C:\providercommon\DllCommonsvc.exe

                                                    Filesize

                                                    1.0MB

                                                    MD5

                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                    SHA1

                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                    SHA256

                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                    SHA512

                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                    Filesize

                                                    197B

                                                    MD5

                                                    8088241160261560a02c84025d107592

                                                    SHA1

                                                    083121f7027557570994c9fc211df61730455bb5

                                                    SHA256

                                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                    SHA512

                                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                  • memory/60-199-0x000000001C640000-0x000000001C7E9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/212-17-0x0000000001910000-0x000000000191C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/212-16-0x0000000001900000-0x000000000190C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/212-15-0x0000000001650000-0x000000000165C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/212-14-0x0000000001640000-0x0000000001652000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/212-13-0x0000000000D80000-0x0000000000E90000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/212-12-0x00007FFD6E7F3000-0x00007FFD6E7F5000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/340-206-0x000000001BE20000-0x000000001BFC9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/3064-192-0x000000001C030000-0x000000001C1D9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/3176-213-0x000000001CCB0000-0x000000001CE59000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/3176-174-0x00000000024B0000-0x00000000024C2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3184-164-0x000000001CA00000-0x000000001CBA9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/3312-216-0x0000000002660000-0x0000000002672000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3440-52-0x000002CAE1D00000-0x000002CAE1D22000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/4656-185-0x000000001BE00000-0x000000001BFA9000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/4956-254-0x0000000000FE0000-0x0000000000FF2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/5036-241-0x00000000012C0000-0x00000000012D2000-memory.dmp

                                                    Filesize

                                                    72KB