Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 20:39

General

  • Target

    JaffaCakes118_3f071d7fb6ab11cf20c6382fec3cca9d761822f1bcca3a9af5882ca23be1e553.exe

  • Size

    1.3MB

  • MD5

    538c41003a9719a7f7442adca90cd86f

  • SHA1

    5c0c4ef08c893b615dc7c147d33c0a5130cc2000

  • SHA256

    3f071d7fb6ab11cf20c6382fec3cca9d761822f1bcca3a9af5882ca23be1e553

  • SHA512

    304c0b5d880e7d265b9e1301a9b4010b7b27a680794073d4b66d438cbd08fc2cbf7b95a1c4bf32ebf05d2c25167819d04c118953bf4f73f70c4168f781084236

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3f071d7fb6ab11cf20c6382fec3cca9d761822f1bcca3a9af5882ca23be1e553.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3f071d7fb6ab11cf20c6382fec3cca9d761822f1bcca3a9af5882ca23be1e553.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2996
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3532
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\defaults\pref\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4608
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1536
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3984
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\es-ES\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5096
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3856
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1020
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\taskhostw.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:536
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Downloads\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:232
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3600
          • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
            "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:832
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P9uKrkSNlp.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:696
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4320
                • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                  "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2308
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YzNOjOTGFC.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4856
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2364
                      • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                        "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2952
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:840
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:772
                            • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                              "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1844
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AWL6wsGpK7.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4364
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:1568
                                  • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                    "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:5024
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NDsGBfOUR3.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4568
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:1984
                                        • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                          "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:4300
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"
                                            16⤵
                                              PID:4940
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:1640
                                                • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                                  "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                                  17⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4956
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tfVhKC50lX.bat"
                                                    18⤵
                                                      PID:372
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:908
                                                        • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                                          "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                                          19⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4264
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat"
                                                            20⤵
                                                              PID:2844
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:4004
                                                                • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                                                  "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                                                  21⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3880
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat"
                                                                    22⤵
                                                                      PID:1884
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:3068
                                                                        • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                                                          "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                                                          23⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1192
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat"
                                                                            24⤵
                                                                              PID:3828
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                25⤵
                                                                                  PID:1876
                                                                                • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                                                                  "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                                                                  25⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2780
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AWL6wsGpK7.bat"
                                                                                    26⤵
                                                                                      PID:4720
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        27⤵
                                                                                          PID:2080
                                                                                        • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                                                                          "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                                                                          27⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1456
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EUl4QLAvAv.bat"
                                                                                            28⤵
                                                                                              PID:2020
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                29⤵
                                                                                                  PID:3700
                                                                                                • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                                                                                  "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                                                                                  29⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2016
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\crRU6Ya2tl.bat"
                                                                                                    30⤵
                                                                                                      PID:1988
                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        31⤵
                                                                                                          PID:1748
                                                                                                        • C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe
                                                                                                          "C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe"
                                                                                                          31⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1008
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat"
                                                                                                            32⤵
                                                                                                              PID:4856
                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                33⤵
                                                                                                                  PID:1404
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\dllhost.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1216
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\dllhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2792
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\defaults\pref\dllhost.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3492
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3900
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3896
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3588
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\providercommon\RuntimeBroker.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4108
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2588
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4804
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Public\csrss.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1128
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1512
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Public\csrss.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3640
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\explorer.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3520
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3876
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\explorer.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4736
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dwm.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2204
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3816
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4416
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\providercommon\Registry.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2636
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1540
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4960
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\providercommon\taskhostw.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2040
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4568
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\providercommon\taskhostw.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4668
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Downloads\SearchApp.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3248
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\Downloads\SearchApp.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4300
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Downloads\SearchApp.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:4776
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:3024
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:1640
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                  1⤵
                                                  • Process spawned unexpected child process
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:5108

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                  SHA1

                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                  SHA256

                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                  SHA512

                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sppsvc.exe.log

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  baf55b95da4a601229647f25dad12878

                                                  SHA1

                                                  abc16954ebfd213733c4493fc1910164d825cac8

                                                  SHA256

                                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                  SHA512

                                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  77d622bb1a5b250869a3238b9bc1402b

                                                  SHA1

                                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                                  SHA256

                                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                  SHA512

                                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  cadef9abd087803c630df65264a6c81c

                                                  SHA1

                                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                  SHA256

                                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                  SHA512

                                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                  SHA1

                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                  SHA256

                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                  SHA512

                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  bd5940f08d0be56e65e5f2aaf47c538e

                                                  SHA1

                                                  d7e31b87866e5e383ab5499da64aba50f03e8443

                                                  SHA256

                                                  2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                  SHA512

                                                  c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  62623d22bd9e037191765d5083ce16a3

                                                  SHA1

                                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                                  SHA256

                                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                  SHA512

                                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                • C:\Users\Admin\AppData\Local\Temp\2Odt5WJZ2f.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  b82c9721121ef29d1e14ad4ed023ffa8

                                                  SHA1

                                                  84654e06e74add75b7691bd8af87d40340077606

                                                  SHA256

                                                  1dc9fc3152b8789f8e11d8596ee2f9a88a087d44c8d00a2e08465cc5546b5fc8

                                                  SHA512

                                                  3583dc9554eadc153f36c289f920c1a215c938467028216bf4674643f3704978557b5ee34f4c604b66d74530b2f945539b22a3a00d71ea991ddcef260dbafb5d

                                                • C:\Users\Admin\AppData\Local\Temp\AWL6wsGpK7.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  7e6eab91649693d03afabf40bf635d65

                                                  SHA1

                                                  04264b70c81fb10a03655bb42afce6384b3fca97

                                                  SHA256

                                                  7918d2e810ef5126ccff3b4ae661a2f0f9e8d312fee02a31e1e36816ea8b0bc9

                                                  SHA512

                                                  96963026cf76b00908598e14eee3081590b624baf0b80e26c60f411c8be3aeffa92dac1683a3a13ec0479daa968eb46ac6d60cd1bd25ce92d1f0ccd4de6ccf46

                                                • C:\Users\Admin\AppData\Local\Temp\EUl4QLAvAv.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  647f2899ebfa7061f19106dbd3c76b45

                                                  SHA1

                                                  4899b1b5d1d84a560106808b284190fed18cc5bd

                                                  SHA256

                                                  fe8dd0731e9f925d0d9113c6992886a4895c462f947f646cee850d3a917d8841

                                                  SHA512

                                                  8c0efccef2a5be075f5b09630034e2ad961e65ba15c1466aa360a914bef57cc543c38a7432a91d6c7ea3f23ff24fd2bba50450531cf0db2e749bf8545dee8595

                                                • C:\Users\Admin\AppData\Local\Temp\NDsGBfOUR3.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  afd376783fb69e8137bd37b5f12e0523

                                                  SHA1

                                                  7d1c022959631bee1d8edeac0ba1940181662bee

                                                  SHA256

                                                  c319fe700e884bdb5c10439f61d5ea153f9ed35ee5226c0ddbee2b8ead44f062

                                                  SHA512

                                                  f14b515179e2ca0c580df9a9f617d63ed2b9b2c1240f1f64648adaa5fbb8122c80460ea37e2de3d0ff1b205304a588e9a87c3d831a3c144d8c7c5aaec846636b

                                                • C:\Users\Admin\AppData\Local\Temp\OI2OM6vZgr.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  2559860f46896d38fd904735eb2f3a3a

                                                  SHA1

                                                  064e1ce0bf6e46c62b68cf28701f9bb0128b5d8c

                                                  SHA256

                                                  3818d809fb86d6fc3fa4664d29764ac6995bbb36141d763f2b2ee2dcb9e45b28

                                                  SHA512

                                                  66c2bad6473a71df7ff38644125390681e3118f4c9fc076f69a52e7fd9981e887966cdfab616733372bc68bbf40ce00496811ea0e6e69a836a2d6c650d3e42cc

                                                • C:\Users\Admin\AppData\Local\Temp\P9uKrkSNlp.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  71c565e345834c8161336f722421b6f3

                                                  SHA1

                                                  a54df211b816a734a2260ed223a12b4768d33409

                                                  SHA256

                                                  fb8d4292771087d7fe7764b360b2b48a1d28d43e54d3e2542bc5140b887d104f

                                                  SHA512

                                                  4c9777c170296d48096c6db13e0ac852050e78d681fbf38e8a64ce7e60e6804dd0ccac553d6557e6a7f6c9eb78947830d8d62d865534e756601b0b241f85d709

                                                • C:\Users\Admin\AppData\Local\Temp\W3ML2JPNvQ.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  3a9b143acf9d66dc1cb3d594c904f1b7

                                                  SHA1

                                                  b9ebab17f75179830c0b52df4aa4d3163606f17a

                                                  SHA256

                                                  4eaa96430884e96364f9bc304a4bf5ca0e7501828d7e19f6bedba7c3327dcf77

                                                  SHA512

                                                  9393e730513ad63dad9d9fa68931781424707dda169fa6a907631aa6a5ab4b94ab650ef9a980b9bdfe86f9b0a8bfd224ad4ebadfbc4dd779f418e34b962178d2

                                                • C:\Users\Admin\AppData\Local\Temp\YzNOjOTGFC.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  23e93567cc512ad2cfa654d9f61b6c97

                                                  SHA1

                                                  30c49d4b9aa1ba7bae99944049a7e3718fdb0b42

                                                  SHA256

                                                  69cbfc17927a8549cfdfb53002dc5c397b1ec955a4a79c8268c4c190bdbabd82

                                                  SHA512

                                                  2a9d04900e8fed7246bdfdf86b9b0886c131302c5f716701700ae41ae16d6af92e3294f2e5f0f83dcede99df6917eb948c233652f54a2ff6bab6a7697afb3588

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iikmwqrq.w5w.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\crRU6Ya2tl.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  aeb061efdab16ef8e6230adec42de375

                                                  SHA1

                                                  330ff9377dafc506e664bddb8bdc32c5232af42c

                                                  SHA256

                                                  56f93381582f396ee2a2335b92198913e50af84f31fd13b361026fe23a4b849e

                                                  SHA512

                                                  477f3b4961782884b95158a46e707917ec2e1cbace802345f303f796639b4abe769e7897a426bcbc4bd5d33a725bd46bbd636e514cd46516a1817fcfc149bbd5

                                                • C:\Users\Admin\AppData\Local\Temp\gyyX5OxKdc.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  8664d6460f34c8ce40013d43f7375565

                                                  SHA1

                                                  8a82db00ed4739a2445d44caa6cb75e4f06097c9

                                                  SHA256

                                                  ace8b8b4a44419c81c6f60ad8e359d608fcfb8082e467515237ba1861ba16719

                                                  SHA512

                                                  d362612de715cae9d1457ae48601a03c12f75eedfa7276f2222d4e29622a5114e1872ad11701897117839170eab016f73b45d4cdf40e7626cff2d87d442ccce1

                                                • C:\Users\Admin\AppData\Local\Temp\nl4g9d70ax.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  abaa503bc1d7de50563a8b11bc71fed8

                                                  SHA1

                                                  e49ba563516e2733cb41e9990c5190c95b4ab00b

                                                  SHA256

                                                  868136f05e416b62717af4afb4dff5881b6575dcc64b97f30684fc48556f755b

                                                  SHA512

                                                  d9588f58db801062a6f7e28190cebbf1cbd08db49410d09f685db6f3680608b164b4e50f3de51845902167ba623a2ab0e35d2b4dfdd521dd32acda2001f3e211

                                                • C:\Users\Admin\AppData\Local\Temp\tfVhKC50lX.bat

                                                  Filesize

                                                  223B

                                                  MD5

                                                  1e5a8fdb4bc2717a4f6c2fa2a0c03a47

                                                  SHA1

                                                  6e164ed0506a87a8c44c80d824cdff75b68164e2

                                                  SHA256

                                                  c50cfe1b59a3d972ddcc2d4cae92aa6c0893540667a923fd4a59a1b361f4aa80

                                                  SHA512

                                                  5fefda9b07d701fca08fab886d3d2c70a6b4cf3b033c12587955ee53eae60a5cf7c423407391c972712d1249a4797494966fa2dd48768651c635645b99bdf791

                                                • C:\providercommon\1zu9dW.bat

                                                  Filesize

                                                  36B

                                                  MD5

                                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                                  SHA1

                                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                  SHA256

                                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                  SHA512

                                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                • C:\providercommon\DllCommonsvc.exe

                                                  Filesize

                                                  1.0MB

                                                  MD5

                                                  bd31e94b4143c4ce49c17d3af46bcad0

                                                  SHA1

                                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                  SHA256

                                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                  SHA512

                                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                  Filesize

                                                  197B

                                                  MD5

                                                  8088241160261560a02c84025d107592

                                                  SHA1

                                                  083121f7027557570994c9fc211df61730455bb5

                                                  SHA256

                                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                  SHA512

                                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                • memory/832-179-0x000000001C8F0000-0x000000001CA99000-memory.dmp

                                                  Filesize

                                                  1.7MB

                                                • memory/832-149-0x0000000001590000-0x00000000015A2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/1456-247-0x0000000000D10000-0x0000000000D22000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/1844-194-0x0000000000CC0000-0x0000000000CD2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2016-254-0x000000001B620000-0x000000001B632000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2780-240-0x0000000000D40000-0x0000000000D52000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2996-16-0x000000001B940000-0x000000001B94C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2996-15-0x000000001B950000-0x000000001B95C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/2996-14-0x000000001B220000-0x000000001B232000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2996-13-0x0000000000510000-0x0000000000620000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/2996-12-0x00007FFA49183000-0x00007FFA49185000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/2996-17-0x000000001B960000-0x000000001B96C000-memory.dmp

                                                  Filesize

                                                  48KB

                                                • memory/4264-221-0x00000000021C0000-0x00000000021D2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/4300-208-0x0000000002780000-0x0000000002792000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/5024-201-0x0000000002480000-0x0000000002492000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/5096-54-0x0000016A07AB0000-0x0000016A07AD2000-memory.dmp

                                                  Filesize

                                                  136KB