Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 03:44

General

  • Target

    最新解锁/关闭杀毒/【步驟2】Win10防毒封鎖工具.exe

  • Size

    447KB

  • MD5

    58008524a6473bdf86c1040a9a9e39c3

  • SHA1

    cb704d2e8df80fd3500a5b817966dc262d80ddb8

  • SHA256

    1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326

  • SHA512

    8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31

  • SSDEEP

    6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • AutoIT Executable 56 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 3 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 27 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
    "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:392
    • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
      C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
        "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /TI
        3⤵
        • Modifies security service
        • Windows security modification
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Windows\Explorer.exe
          "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
          4⤵
            PID:1400
          • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
            "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2004
          • C:\Windows\Explorer.exe
            "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
            4⤵
              PID:2444
            • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
              "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:288
            • C:\Windows\Explorer.exe
              "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
              4⤵
                PID:1560
              • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|2444|
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1964
              • C:\Windows\Explorer.exe
                "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                4⤵
                  PID:2832
                • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                  "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1660
                • C:\Windows\Explorer.exe
                  "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                  4⤵
                    PID:1644
                  • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                    "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2580
                  • C:\Windows\Explorer.exe
                    "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                    4⤵
                      PID:2144
                    • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                      "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1620
                    • C:\Windows\Explorer.exe
                      "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                      4⤵
                        PID:1312
                      • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                        "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                        4⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2568
                      • C:\Windows\Explorer.exe
                        "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                        4⤵
                          PID:2376
                        • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                          "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2324
                        • C:\Windows\Explorer.exe
                          "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                          4⤵
                            PID:288
                          • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                            "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:1988
                          • C:\Windows\Explorer.exe
                            "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                            4⤵
                              PID:1616
                            • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                              "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:2540
                            • C:\Windows\Explorer.exe
                              "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                              4⤵
                                PID:2344
                              • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:2308
                              • C:\Windows\Explorer.exe
                                "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                4⤵
                                  PID:584
                                • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                  "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:580
                                • C:\Windows\Explorer.exe
                                  "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                  4⤵
                                    PID:2656
                                  • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                    "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2036
                                  • C:\Windows\Explorer.exe
                                    "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                    4⤵
                                      PID:2336
                                    • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                      "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:392
                                    • C:\Windows\Explorer.exe
                                      "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                      4⤵
                                        PID:1048
                                      • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                        "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:1996
                                      • C:\Windows\Explorer.exe
                                        "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                        4⤵
                                          PID:1044
                                        • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                          "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2888
                                        • C:\Windows\Explorer.exe
                                          "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                          4⤵
                                            PID:2104
                                          • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                            "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                            4⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2468
                                          • C:\Windows\Explorer.exe
                                            "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                            4⤵
                                              PID:2388
                                            • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                              "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                              4⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1244
                                            • C:\Windows\Explorer.exe
                                              "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                              4⤵
                                                PID:2936
                                              • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                                "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2128
                                              • C:\Windows\Explorer.exe
                                                "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                4⤵
                                                  PID:2732
                                                • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2448
                                                • C:\Windows\Explorer.exe
                                                  "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                  4⤵
                                                    PID:948
                                                  • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2408
                                                  • C:\Windows\Explorer.exe
                                                    "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                    4⤵
                                                      PID:1056
                                                    • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2988
                                                    • C:\Windows\Explorer.exe
                                                      "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                      4⤵
                                                        PID:1632
                                                      • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2768
                                                      • C:\Windows\Explorer.exe
                                                        "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
                                                        4⤵
                                                          PID:3008
                                                        • C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\最新解锁\关闭杀毒\【步驟2】Win10防毒封鎖工具.exe" /EXP |1360|
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1976
                                                  • C:\Windows\system32\makecab.exe
                                                    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20241226034438.log C:\Windows\Logs\CBS\CbsPersist_20241226034438.cab
                                                    1⤵
                                                    • Drops file in Windows directory
                                                    PID:1048
                                                  • C:\Windows\system32\gpscript.exe
                                                    gpscript.exe /RefreshSystemParam
                                                    1⤵
                                                      PID:3040
                                                    • C:\Windows\system32\gpscript.exe
                                                      gpscript.exe /RefreshSystemParam
                                                      1⤵
                                                        PID:2180
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                        1⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1536
                                                        • C:\Program Files\Windows Defender\MSASCui.exe
                                                          "C:\Program Files\Windows Defender\MSASCui.exe"
                                                          2⤵
                                                            PID:1524
                                                        • C:\Windows\system32\gpscript.exe
                                                          gpscript.exe /RefreshSystemParam
                                                          1⤵
                                                            PID:2576
                                                          • C:\Windows\system32\gpscript.exe
                                                            gpscript.exe /RefreshSystemParam
                                                            1⤵
                                                              PID:2012
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                              1⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2460
                                                              • C:\Program Files\Windows Defender\MSASCui.exe
                                                                "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                2⤵
                                                                  PID:2892
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                1⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1620
                                                                • C:\Program Files\Windows Defender\MSASCui.exe
                                                                  "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                  2⤵
                                                                    PID:2288
                                                                • C:\Windows\system32\gpscript.exe
                                                                  gpscript.exe /RefreshSystemParam
                                                                  1⤵
                                                                    PID:2856
                                                                  • C:\Windows\system32\gpscript.exe
                                                                    gpscript.exe /RefreshSystemParam
                                                                    1⤵
                                                                      PID:3004
                                                                    • C:\Windows\system32\gpscript.exe
                                                                      gpscript.exe /RefreshSystemParam
                                                                      1⤵
                                                                        PID:2588
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                        1⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2500
                                                                        • C:\Program Files\Windows Defender\MSASCui.exe
                                                                          "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                          2⤵
                                                                            PID:2016
                                                                        • C:\Windows\system32\gpscript.exe
                                                                          gpscript.exe /RefreshSystemParam
                                                                          1⤵
                                                                            PID:2404
                                                                          • C:\Windows\system32\gpscript.exe
                                                                            gpscript.exe /RefreshSystemParam
                                                                            1⤵
                                                                              PID:2604
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                              1⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1372
                                                                              • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                2⤵
                                                                                  PID:1780
                                                                              • C:\Windows\system32\gpscript.exe
                                                                                gpscript.exe /RefreshSystemParam
                                                                                1⤵
                                                                                  PID:1776
                                                                                • C:\Windows\system32\gpscript.exe
                                                                                  gpscript.exe /RefreshSystemParam
                                                                                  1⤵
                                                                                    PID:2184
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                    1⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2456
                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                      2⤵
                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                      PID:2572
                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                    gpscript.exe /RefreshSystemParam
                                                                                    1⤵
                                                                                      PID:1484
                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                      gpscript.exe /RefreshSystemParam
                                                                                      1⤵
                                                                                        PID:2248
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                        1⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2232
                                                                                        • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                          "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                          2⤵
                                                                                            PID:2684
                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                          gpscript.exe /RefreshSystemParam
                                                                                          1⤵
                                                                                            PID:456
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                            1⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:472
                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                              2⤵
                                                                                                PID:1848
                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                              gpscript.exe /RefreshSystemParam
                                                                                              1⤵
                                                                                                PID:3048
                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                1⤵
                                                                                                  PID:524
                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                  1⤵
                                                                                                    PID:1600
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                    1⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2352
                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                      2⤵
                                                                                                        PID:1992
                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                      1⤵
                                                                                                        PID:2116
                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                        1⤵
                                                                                                          PID:2908
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                          1⤵
                                                                                                            PID:2416
                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                              2⤵
                                                                                                                PID:1820
                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                              1⤵
                                                                                                                PID:2268
                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                1⤵
                                                                                                                  PID:1848
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:1780
                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                      2⤵
                                                                                                                        PID:1716
                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                      1⤵
                                                                                                                        PID:2440
                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                        1⤵
                                                                                                                          PID:2464
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:2488
                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                              2⤵
                                                                                                                                PID:2080
                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                              1⤵
                                                                                                                                PID:2180
                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                1⤵
                                                                                                                                  PID:2764
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:2956
                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:1848
                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                      1⤵
                                                                                                                                        PID:2804
                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                        1⤵
                                                                                                                                          PID:956
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:2580
                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:2460
                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                              1⤵
                                                                                                                                                PID:2860
                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                1⤵
                                                                                                                                                  PID:2188
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2152
                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2564
                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2716
                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                        1⤵
                                                                                                                                                          PID:976
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1716
                                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1728
                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1172
                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2580
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2116
                                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2604
                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2508
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2488
                                                                                                                                                                          • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                            "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2584
                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2968
                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2096
                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2064
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2092
                                                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2412
                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2100
                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1108
                                                                                                                                                                                          • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                            "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1996
                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2236
                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:112
                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:2532
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2036
                                                                                                                                                                                                    • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                                      "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1160
                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3036
                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:556
                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:2100
                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2240
                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:568
                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2604
                                                                                                                                                                                                                  • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                                                    "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2008
                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:1724
                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:1292
                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2324
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2200
                                                                                                                                                                                                                            • C:\Program Files\Windows Defender\MSASCui.exe
                                                                                                                                                                                                                              "C:\Program Files\Windows Defender\MSASCui.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:436

                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2kge3p9f.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              37KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              f156a4a8ffd8c440348d52ef8498231c

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              4d2f5e731a0cc9155220b560eb6560f24b623032

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              7c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              48f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170

                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              160B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              58f8eb09a822c09fc11f5a42baae36f1

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              9e7063eeee62c8588e0020bef3a116e9379966aa

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              6509c7fc4fa70391399831bbc3d66206d3f6f8f2bb20ffcac4e04844861d733a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              53806780934bd86bb032ee4a515dfc0e8464a5ecc5f4c8c593304fcd969c1058d443bdec54e7ae21469adb942b16693cc9eaf997217adc69d3618ab0ec99dc1e

                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              8e1b08222f20e45a3e8db04c569f9cb7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a6ac68fbadf96faba3af7000a7514790157f930f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              5bb1f21f806938a043563024b13b33d74a2b95b767c5f81bde8456e9d0413a89

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              414d30dec0fce6b4e3ab52c50f064262e0df00cf9dbbeacca271a0991555371a37cfffdd0486c07a9096838942a69cdbefea4a4399ef2848139678daff589c31

                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              233B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              cd4326a6fd01cd3ca77cfd8d0f53821b

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              a1030414d1f8e5d5a6e89d5a309921b8920856f9

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              1c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              29ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67

                                                                                                                                                                                                                            • C:\Windows\Temp\2h5l6n8a.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              37KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1f8c95b97229e09286b8a531f690c661

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              b15b21c4912267b41861fb351f192849cca68a12

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              0f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186

                                                                                                                                                                                                                            • C:\Windows\Temp\2k9c4n8o.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              37KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              3bc9acd9c4b8384fb7ce6c08db87df6d

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              936c93e3a01d5ae30d05711a97bbf3dfa5e0921f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375

                                                                                                                                                                                                                            • C:\Windows\Temp\aut3266.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              14KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              9d5a0ef18cc4bb492930582064c5330f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              2ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              1dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4

                                                                                                                                                                                                                            • C:\Windows\Temp\aut3277.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              efe44d9f6e4426a05e39f99ad407d3e7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              637c531222ee6a56780a7fdcd2b5078467b6e036

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              5ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              8014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63

                                                                                                                                                                                                                            • C:\Windows\Temp\aut3287.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              ecffd3e81c5f2e3c62bcdc122442b5f2

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              d41567acbbb0107361c6ee1715fe41b416663f40

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              9874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              7f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76

                                                                                                                                                                                                                            • memory/288-185-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/288-134-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/392-0-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/392-677-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/392-656-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/392-22-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/580-590-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1244-852-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1244-830-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1620-308-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1620-330-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1660-209-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1660-231-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1964-164-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1964-186-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1976-1095-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1976-1116-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1988-461-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1988-440-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1996-721-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/1996-700-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2004-88-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2004-110-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2036-633-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2036-612-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2128-897-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2128-875-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2308-546-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2324-417-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2324-396-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2408-985-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2408-964-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2448-942-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2448-920-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2468-808-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2468-787-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2540-504-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2568-374-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2568-353-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2580-264-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2580-285-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2768-1051-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2768-1072-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-765-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-634-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-1073-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-187-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-331-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-46-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-853-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-678-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-286-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-111-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-941-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-418-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-112-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-547-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-986-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2824-483-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2888-755-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2888-764-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2948-45-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2948-23-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2988-1029-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB

                                                                                                                                                                                                                            • memory/2988-1008-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              820KB