Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 20:04

General

  • Target

    JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe

  • Size

    1.3MB

  • MD5

    95ba0188222051191746a13264ca210e

  • SHA1

    d8d52d2cf500d79a8ceed39937d933124c413ab6

  • SHA256

    d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1

  • SHA512

    ed92e1a13fefcfd0559231b50e8ff14eb032fe07aeba2de6d60e92dbaaed1c68e9f0bdc212a8c88091afaf79af4d1830767e78e2b0772c3ace429c6d23d133ef

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d9514f67a362034e3a338508452070a0b998110da2bcba77b6c496c0c09883c1.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3292
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1172
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4352
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1308
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2668
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\StartMenuExperienceHost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2428
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1216
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DiagTrack\Settings\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2980
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Services\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4256
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nlJ3CLxdyC.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4784
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:5096
              • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4768
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1476
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2680
                    • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                      "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2372
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2112
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3260
                          • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                            "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3028
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2472
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:3416
                                • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                  "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1320
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:2304
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:5032
                                      • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                        "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3120
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3088
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4612
                                            • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                              "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1456
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat"
                                                17⤵
                                                  PID:3852
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    18⤵
                                                      PID:4016
                                                    • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                                      "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                                      18⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1480
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"
                                                        19⤵
                                                          PID:732
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            20⤵
                                                              PID:2912
                                                            • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                                              "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                                              20⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1308
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat"
                                                                21⤵
                                                                  PID:848
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    22⤵
                                                                      PID:876
                                                                    • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                                                      "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                                                      22⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5096
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat"
                                                                        23⤵
                                                                          PID:3836
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            24⤵
                                                                              PID:4084
                                                                            • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                                                              "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                                                              24⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4448
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"
                                                                                25⤵
                                                                                  PID:4360
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    26⤵
                                                                                      PID:1652
                                                                                    • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                                                                      "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                                                                      26⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1708
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat"
                                                                                        27⤵
                                                                                          PID:4564
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            28⤵
                                                                                              PID:3128
                                                                                            • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                                                                              "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                                                                              28⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2492
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat"
                                                                                                29⤵
                                                                                                  PID:1824
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    30⤵
                                                                                                      PID:2980
                                                                                                    • C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe
                                                                                                      "C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe"
                                                                                                      30⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:224
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fH1ASKIIFN.bat"
                                                                                                        31⤵
                                                                                                          PID:1912
                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                            32⤵
                                                                                                              PID:3476
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1384
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1072
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1264
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:5048
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2992
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3908
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1664
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:876
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\ja-JP\taskhostw.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1312
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dllhost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1336
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4768
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3016
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\uk-UA\cmd.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1544
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\uk-UA\cmd.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:5028
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Windows\uk-UA\cmd.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3360
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3900
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1512
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1672
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Recent\StartMenuExperienceHost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1632
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\Recent\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:560
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Recent\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4728
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\providercommon\Idle.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1232
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2676
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3328
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Windows\DiagTrack\Settings\smss.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3116
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\smss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3260
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\DiagTrack\Settings\smss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4732
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4788
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1700
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\Services\SearchApp.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3344

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                SHA1

                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                SHA256

                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                SHA512

                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\taskhostw.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                baf55b95da4a601229647f25dad12878

                                                SHA1

                                                abc16954ebfd213733c4493fc1910164d825cac8

                                                SHA256

                                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                SHA512

                                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                d28a889fd956d5cb3accfbaf1143eb6f

                                                SHA1

                                                157ba54b365341f8ff06707d996b3635da8446f7

                                                SHA256

                                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                SHA512

                                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                6d42b6da621e8df5674e26b799c8e2aa

                                                SHA1

                                                ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                SHA256

                                                5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                SHA512

                                                53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                62623d22bd9e037191765d5083ce16a3

                                                SHA1

                                                4a07da6872672f715a4780513d95ed8ddeefd259

                                                SHA256

                                                95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                SHA512

                                                9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                cadef9abd087803c630df65264a6c81c

                                                SHA1

                                                babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                SHA256

                                                cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                SHA512

                                                7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                              • C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat

                                                Filesize

                                                228B

                                                MD5

                                                3f529b8875cd8b307aca86a7cf9e68db

                                                SHA1

                                                37b63550a882cc0ef6d5ea9d4fb366abbe5985de

                                                SHA256

                                                1770509c57825b6d7b8de2e4cb4ee5ce3a2db3be0759c73d55ad9f4ffc2ffee3

                                                SHA512

                                                ea0e42376bd1b8a9b3712caa744a506f1f93eebc8f17137280bc4ad38c1483076516fb9c6d32df290bf17a6b29c85c1978088bd1c7cf66307a8a258c5fec683b

                                              • C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat

                                                Filesize

                                                228B

                                                MD5

                                                ce2947d11453cb33edae14affc3d97ab

                                                SHA1

                                                392ecd07525dad912a7d47dc8f4daed8240a4b86

                                                SHA256

                                                5efec5db0ade6fed3742a9ccc83195ba78900beab9c53260f790df3f00fae6b7

                                                SHA512

                                                ef3b0c29ac25ed33d5d866d7a201e19c707236bf521be7b4d9701eb57e373274499606aa542b09b1d0ff93ca181ce743512bdd47e2732b3c8aade39f7c1efa63

                                              • C:\Users\Admin\AppData\Local\Temp\JbtrqXgYk1.bat

                                                Filesize

                                                228B

                                                MD5

                                                87e5edf7a22dd605ba1c5297e1acdaac

                                                SHA1

                                                f96550b161ae0b5766bbcc33444fd65634974730

                                                SHA256

                                                9d70cddb326dce0d575a7ac87855d86b9a9ae5e263e1b6894d5f2263d1437e49

                                                SHA512

                                                035f8ae40e0eceae6e0944481a6e0aa95bf7ec97639280a5c41dd2ed5e738858beee82cc2cd63ce7be7e76a634f0e2578ec14f612b0c55706eecfb1a2fc1f9f0

                                              • C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat

                                                Filesize

                                                228B

                                                MD5

                                                257c41c41c6ea14ffd06860e2763f3b5

                                                SHA1

                                                0fc895a85d0cd73eb0573812a5bb485cf6a7f70e

                                                SHA256

                                                f988ad374257d73f3ac9ff3f321050e100caf6553781caf0129e8039d779fc6a

                                                SHA512

                                                1e5ec64ee812f2da6a89f2ec58379c202d5898166289d0e5a62a0c00873bb509f975ba8957f429fdd8e7ddb6fa9577d308600ddf4d5ae772ea971f0f82663601

                                              • C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat

                                                Filesize

                                                228B

                                                MD5

                                                7a3d9e5b5b799ce0f727ff7bdead3836

                                                SHA1

                                                16b1baaa17703d12c167276374c3677e96f40f41

                                                SHA256

                                                5875e9c554be95ec16e3fde69998cb5f084aebe70042348836fa0fbd518e4292

                                                SHA512

                                                d0c3d62f98680678282ac88a1dfbb8eb39571c0c2acb40e1c1ff3220fe872ffda3c1404c640b9c47f4cde2ecb79462f453706c01193555762b65aa046d916e65

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jsoy5nfw.fti.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat

                                                Filesize

                                                228B

                                                MD5

                                                4ca96b632c8211dc65aee3a528f5426e

                                                SHA1

                                                3140286197e90ae87ef3e3ef8d4c68c42eb39ef4

                                                SHA256

                                                4b2fb482de044961c05119f3e5590d7fdc8f84378cfa765de4f9127cee8453f4

                                                SHA512

                                                dd3685d5e6867a7f8245bc6370fb9cc9a6fb20e1899951baa69c59ac7d6a7c32d372e856fc880676181ddd43e087aad6db813c2702a1bbaad509a03b017ebcf2

                                              • C:\Users\Admin\AppData\Local\Temp\fH1ASKIIFN.bat

                                                Filesize

                                                228B

                                                MD5

                                                5a9a9c53720ef058f709177be84c7e6e

                                                SHA1

                                                b5a481b9a5ab4f25380d88b3c1324757c57a8c3f

                                                SHA256

                                                d9ee38bfca05a8eedf16950bc01959d5c3c03c89f085829b671d50d6b256df31

                                                SHA512

                                                7c03d3d12165e351588d9b3b9a17f9ccf49f48605ce7c841ca5bcdaa6c22ae224b4833fe7dee37d9f5cf38d048d202eba35eed649bef64795c39501e18db4b76

                                              • C:\Users\Admin\AppData\Local\Temp\gSW9k5bhgR.bat

                                                Filesize

                                                228B

                                                MD5

                                                80d9e992acf8f9ca75a0c2fcc5e0cbbd

                                                SHA1

                                                b96c1a717a50f6f295dca2cb56aa2f10bcaf48e7

                                                SHA256

                                                44ab13051344348f0ad4f261bb3af7eacadbf69de4dd476c956e1d3f39ae4e90

                                                SHA512

                                                6f4b4e73df96c42cdef6a9444f7228b003a4b78c618212842030417caddd52547a30c7a13ebf60952ba06be4bf6b6319f30ee6161a5e810c2312d2f462d75b5f

                                              • C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat

                                                Filesize

                                                228B

                                                MD5

                                                a0da1028f244493c5151356126e7dcba

                                                SHA1

                                                0cce9fc26096e98872c0a5a07cf2efa616700eeb

                                                SHA256

                                                8fbfbe7fd61a39fc7f7c0936be22830baf37275015f87dab4b6a8730618a58ec

                                                SHA512

                                                83955dbe93b62d15ad885ca48a2b3a131c18e2a18cf5be4d6e3b2e3d394407fcd0a92a409d86ff17624d158dd9c2c664903c1301452762f92ecdc9670576dfd1

                                              • C:\Users\Admin\AppData\Local\Temp\nlJ3CLxdyC.bat

                                                Filesize

                                                228B

                                                MD5

                                                05c458f0892f1c47439fc679e6f00c9b

                                                SHA1

                                                fbcf6fc30c49f5e85a062e96f54f06f574a09191

                                                SHA256

                                                0235afbe927727537e621040231e1ad0bdba1a7213fac26518d0aa9bc44554e3

                                                SHA512

                                                b0c304f2a92db331b2757a6d0591d39bac6903143abc19f167e394fcdedefc0df587591d553b4fbec889ce3448526134f6dc2e856a4ba86f96f562ba4bc1b476

                                              • C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat

                                                Filesize

                                                228B

                                                MD5

                                                844512bf046c4d3692dcf9a087e9738f

                                                SHA1

                                                fcbc86d7b36e526b9eac822f1c66df85e7972d38

                                                SHA256

                                                69a5109938be0c6da9521b182ae9227761ae3096639b65723dee3c33d1849194

                                                SHA512

                                                5f2a20e924593fcbb2d59130bd29dc2860e9adf98d3139b6ca42169fa5520038d278e56fe40319a844b2158c2b657c07067385d59cdf4b5ea1fa89f6ca32be39

                                              • C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat

                                                Filesize

                                                228B

                                                MD5

                                                d423aa6686071f60838b619ad20b20be

                                                SHA1

                                                b437f30b7e15857ed111070bf0eceeb9b3a5d1a8

                                                SHA256

                                                d8b374ce99b590f06a829e12fb93b745f32a33fe924af152846c1eb320dd8ee7

                                                SHA512

                                                d7548f807eeb46ac49c564f5c1a10dfc170498b8a0f55e3f1b13a012dba0fb932b3af746e98f25972a2adee4f1efd002660d0760401434b7247d7077e51829af

                                              • C:\Users\Admin\AppData\Local\Temp\vFDRBKGR2C.bat

                                                Filesize

                                                228B

                                                MD5

                                                46717b40c6a5f2854bd99514477dbe09

                                                SHA1

                                                1cf4729e85cbd941f553d75cefd2acb82da7c405

                                                SHA256

                                                2bbf2957faa00e6a7e8a9a002ca63afa81b582b54a10c3dea06b4a4b683f5b83

                                                SHA512

                                                0af00842bfa7f580e028d61814191df778aa72318102138409694ef7248ebf81cf202c3e0d641a8fe6704f8e6b09643ea0fa420814e0bc17ff97ea989ca82246

                                              • C:\providercommon\1zu9dW.bat

                                                Filesize

                                                36B

                                                MD5

                                                6783c3ee07c7d151ceac57f1f9c8bed7

                                                SHA1

                                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                SHA256

                                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                SHA512

                                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                              • C:\providercommon\DllCommonsvc.exe

                                                Filesize

                                                1.0MB

                                                MD5

                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                SHA1

                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                SHA256

                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                SHA512

                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                Filesize

                                                197B

                                                MD5

                                                8088241160261560a02c84025d107592

                                                SHA1

                                                083121f7027557570994c9fc211df61730455bb5

                                                SHA256

                                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                SHA512

                                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                              • memory/1456-207-0x00000000012A0000-0x00000000012B2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2372-180-0x00000000014C0000-0x00000000014D2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2372-185-0x000000001C820000-0x000000001C98A000-memory.dmp

                                                Filesize

                                                1.4MB

                                              • memory/3120-200-0x00000000012A0000-0x00000000012B2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/3292-17-0x0000000002C60000-0x0000000002C6C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/3292-14-0x0000000001330000-0x0000000001342000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/3292-13-0x0000000000960000-0x0000000000A70000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/3292-12-0x00007FFEB3363000-0x00007FFEB3365000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/3292-15-0x0000000002C40000-0x0000000002C4C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/3292-16-0x0000000002C50000-0x0000000002C5C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/4352-49-0x000001E82F350000-0x000001E82F372000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/4448-233-0x0000000001700000-0x0000000001712000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4768-176-0x000000001B990000-0x000000001BA92000-memory.dmp

                                                Filesize

                                                1.0MB

                                              • memory/4768-170-0x000000001B0F0000-0x000000001B102000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/5096-226-0x0000000002F40000-0x0000000002F52000-memory.dmp

                                                Filesize

                                                72KB