Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:16

General

  • Target

    c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe

  • Size

    1.9MB

  • MD5

    edcab28f5aae28489cb2ca6933a2f2be

  • SHA1

    8226e84872a864d71d6f23a6927d1b603c53a0b7

  • SHA256

    c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4

  • SHA512

    240cedf9b820b28c66ce25d8e6591155906302dec4b234c5a697bbd3bdd6eec39874b09110be01883dac74cba494e46be356cd445a1cc16a3b269e720b1cff6a

  • SSDEEP

    49152:lD4qFYryHb84s5guM/UpXR/+7SjWnjb8Ydp1:lDC4si4bGmjWnkYdf

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 14 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
    "C:\Users\Admin\AppData\Local\Temp\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yetmxi0q\yetmxi0q.cmdline"
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF4EA.tmp" "c:\Windows\System32\CSCF050ED883044FBAAC2FF01058261915.TMP"
        3⤵
          PID:2616
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:844
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2120
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:872
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\de-DE\smss.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:444
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Links\dwm.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2336
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:2036
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U9XOKYZLAF.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\system32\chcp.com
          chcp 65001
          3⤵
            PID:1268
          • C:\Windows\system32\w32tm.exe
            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
            3⤵
              PID:1844
            • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
              "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2244
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nBqbaEi3SG.bat"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2452
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  5⤵
                    PID:2988
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    5⤵
                      PID:2644
                    • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                      "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2620
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DoC45cXmCX.bat"
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1828
                        • C:\Windows\system32\chcp.com
                          chcp 65001
                          7⤵
                            PID:2064
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            7⤵
                              PID:1692
                            • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                              "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1864
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BSGjULhCAT.bat"
                                8⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2928
                                • C:\Windows\system32\chcp.com
                                  chcp 65001
                                  9⤵
                                    PID:1696
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    9⤵
                                      PID:2236
                                    • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                      "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                      9⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2900
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VTvBzponnF.bat"
                                        10⤵
                                          PID:2044
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            11⤵
                                              PID:1292
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              11⤵
                                                PID:2976
                                              • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                11⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:892
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\T7zpOYzElC.bat"
                                                  12⤵
                                                    PID:1708
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      13⤵
                                                        PID:3048
                                                      • C:\Windows\system32\PING.EXE
                                                        ping -n 10 localhost
                                                        13⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:2844
                                                      • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                        "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                        13⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2472
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1mWG9ArXwW.bat"
                                                          14⤵
                                                            PID:1644
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              15⤵
                                                                PID:1312
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                15⤵
                                                                  PID:1652
                                                                • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                                  "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                                  15⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2984
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e6v3dq4CIc.bat"
                                                                    16⤵
                                                                      PID:696
                                                                      • C:\Windows\system32\chcp.com
                                                                        chcp 65001
                                                                        17⤵
                                                                          PID:884
                                                                        • C:\Windows\system32\PING.EXE
                                                                          ping -n 10 localhost
                                                                          17⤵
                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                          • Runs ping.exe
                                                                          PID:2036
                                                                        • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                                          "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                                          17⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1968
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PTUnOlLS5m.bat"
                                                                            18⤵
                                                                              PID:2820
                                                                              • C:\Windows\system32\chcp.com
                                                                                chcp 65001
                                                                                19⤵
                                                                                  PID:2628
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  19⤵
                                                                                    PID:2652
                                                                                  • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                                                    "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                                                    19⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2272
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0KEJuvYQ32.bat"
                                                                                      20⤵
                                                                                        PID:2616
                                                                                        • C:\Windows\system32\chcp.com
                                                                                          chcp 65001
                                                                                          21⤵
                                                                                            PID:2468
                                                                                          • C:\Windows\system32\PING.EXE
                                                                                            ping -n 10 localhost
                                                                                            21⤵
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            • Runs ping.exe
                                                                                            PID:1580
                                                                                          • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                                                            "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                                                            21⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2284
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LHuPvvKEnU.bat"
                                                                                              22⤵
                                                                                                PID:2964
                                                                                                • C:\Windows\system32\chcp.com
                                                                                                  chcp 65001
                                                                                                  23⤵
                                                                                                    PID:2840
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    ping -n 10 localhost
                                                                                                    23⤵
                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                    • Runs ping.exe
                                                                                                    PID:3008
                                                                                                  • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                                                                    "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                                                                    23⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2012
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sxRqhXCXyo.bat"
                                                                                                      24⤵
                                                                                                        PID:2976
                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                          chcp 65001
                                                                                                          25⤵
                                                                                                            PID:2192
                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                            ping -n 10 localhost
                                                                                                            25⤵
                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                            • Runs ping.exe
                                                                                                            PID:2524
                                                                                                          • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                                                                            "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                                                                            25⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1704
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\taR4nW1a6P.bat"
                                                                                                              26⤵
                                                                                                                PID:2884
                                                                                                                • C:\Windows\system32\chcp.com
                                                                                                                  chcp 65001
                                                                                                                  27⤵
                                                                                                                    PID:1620
                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                    ping -n 10 localhost
                                                                                                                    27⤵
                                                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:1008
                                                                                                                  • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                                                                                    "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                                                                                    27⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:872
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MCv5EqkMBH.bat"
                                                                                                                      28⤵
                                                                                                                        PID:1504
                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                          chcp 65001
                                                                                                                          29⤵
                                                                                                                            PID:2556
                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                            29⤵
                                                                                                                              PID:444
                                                                                                                            • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe
                                                                                                                              "C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe"
                                                                                                                              29⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1208
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2624
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:3056
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2988
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe'" /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2692
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2256
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\winlogon.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:1660
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4c" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe'" /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:1828
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:1408
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4c" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2932
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\smss.exe'" /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:484
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\smss.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:536
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\smss.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:1572
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Links\dwm.exe'" /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2812
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Links\dwm.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:1608
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Links\dwm.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:1952
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4c" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe'" /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2964
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2952
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4c" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:3008
                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                      1⤵
                                                                        PID:2008

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\csrss.exe

                                                                        Filesize

                                                                        1.9MB

                                                                        MD5

                                                                        edcab28f5aae28489cb2ca6933a2f2be

                                                                        SHA1

                                                                        8226e84872a864d71d6f23a6927d1b603c53a0b7

                                                                        SHA256

                                                                        c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4

                                                                        SHA512

                                                                        240cedf9b820b28c66ce25d8e6591155906302dec4b234c5a697bbd3bdd6eec39874b09110be01883dac74cba494e46be356cd445a1cc16a3b269e720b1cff6a

                                                                      • C:\Program Files\Windows Portable Devices\c094e156e6d4756e275d2c8a03c7b955d4c45dc77a3d35f9b8bbe54eb11023d4.exe

                                                                        Filesize

                                                                        1.6MB

                                                                        MD5

                                                                        dc57d10dd141ec2bccc875e4a9f6cdc3

                                                                        SHA1

                                                                        822ca830a47761eb2dde5a708c9d7280f74ad1f2

                                                                        SHA256

                                                                        527edd2f8994d543563aebe4c5132104352d6ac4404c7763d4b166e9be863a1e

                                                                        SHA512

                                                                        6e58b94074cd6295b79c6f96bdd32099bd326374f93297eff5990ce770bd6e9899db64f130b32d495de5402d2d1c7f00dd34da81ee3eb820cb81461507a25ac3

                                                                      • C:\Users\Admin\AppData\Local\Temp\0KEJuvYQ32.bat

                                                                        Filesize

                                                                        238B

                                                                        MD5

                                                                        2047e0ed5f6aaf756c3f1a0f8a1fa146

                                                                        SHA1

                                                                        8dbe63ea5adce3bafb548e03951fa073c5da60ee

                                                                        SHA256

                                                                        a271d284678717372213e32387071a8cbdc2e2205fbaa469879e76447de806d7

                                                                        SHA512

                                                                        5bbfa01f29ddacd78dcb7c3347a05fdb17e7a39d41faa56a5d12960c1a1f79bb903ca0cc7bd3da9d6042f1a2bdc2baaa47273ca504301e9f70d8f52b71c9497b

                                                                      • C:\Users\Admin\AppData\Local\Temp\1mWG9ArXwW.bat

                                                                        Filesize

                                                                        286B

                                                                        MD5

                                                                        6fbff8d0ba140c6ade6d13c7e9d57650

                                                                        SHA1

                                                                        a1036494577d2159a33f6d2cc955727648c7de20

                                                                        SHA256

                                                                        ba1e57b4c4eda073b040ba80867dc475065eeb2e528c0a2e615401f21f4828d0

                                                                        SHA512

                                                                        a40959b4b4aef47f899effa15b7b26bea1c152254cebac332a9527a9a2abf603888fcb520c4c68b6d0bea89b007183908c79fd236cad3189afad757c3b83cb33

                                                                      • C:\Users\Admin\AppData\Local\Temp\BSGjULhCAT.bat

                                                                        Filesize

                                                                        286B

                                                                        MD5

                                                                        e48773c8b7ef1c63a5e5a333585fd55f

                                                                        SHA1

                                                                        5d281314dfb01111700e869de8dc0b422edf337f

                                                                        SHA256

                                                                        bf54d1877d95e424787b08e52a35b80c54575ee0c6eb0c8b1ac788980696350a

                                                                        SHA512

                                                                        15a1665d877ccc27c7e90bfd013223ed662d802955cb25b7869ee4f36df4ddc05f72c482a68634386f852ec134179cef5161a1b7312e02b2f263866e1ad3f05a

                                                                      • C:\Users\Admin\AppData\Local\Temp\DoC45cXmCX.bat

                                                                        Filesize

                                                                        286B

                                                                        MD5

                                                                        1d0b4c0ec26c2d1418945902a0dd6609

                                                                        SHA1

                                                                        28df92ada958d32b731fc10f5632f98afbbd8b3d

                                                                        SHA256

                                                                        ed54a23359b706c435be7e7834330e689d1b9dfa94bf573d29bd340977593c42

                                                                        SHA512

                                                                        dfe70dc3459bd63b5d6d03ae81d0d8c1c497e10751962c2a4680ee8dda9d624def4d17655cee261f8c3e41f66e309394e640b281453b7babab14302ed81c1943

                                                                      • C:\Users\Admin\AppData\Local\Temp\LHuPvvKEnU.bat

                                                                        Filesize

                                                                        238B

                                                                        MD5

                                                                        4562740ccd723c5698eceb4023cd8df8

                                                                        SHA1

                                                                        e81e7831009d758c4534f670c5fd985067182b66

                                                                        SHA256

                                                                        45b966ce5e948bf2a5199af8e183816665fe1a2b918ed901c0a5dcce4d87107d

                                                                        SHA512

                                                                        950e73c46ff2cbd80dccba028bab4cee6d51bc2cdc5f745bccb89b4230105f6b29a168d1d0e487a3dfcc57fdad93b9ce1b8d9702a8da16e2bedcd82df01de841

                                                                      • C:\Users\Admin\AppData\Local\Temp\MCv5EqkMBH.bat

                                                                        Filesize

                                                                        286B

                                                                        MD5

                                                                        1d899aba4d35c284da910ce9224282df

                                                                        SHA1

                                                                        94286191456c14ae860503253c5c25408cac9fa5

                                                                        SHA256

                                                                        c135817680e5acaf08725b7eccfae2ac5a16b27126154ce4006077d9955b991d

                                                                        SHA512

                                                                        31d737568baadc154d651ba2827d1f0ec6ec8df1ca1f304384935eb18eb274556e026a5d97c2f6f091adae6516e00de2862cffe337ee1ad422f22f456f497efd

                                                                      • C:\Users\Admin\AppData\Local\Temp\PTUnOlLS5m.bat

                                                                        Filesize

                                                                        286B

                                                                        MD5

                                                                        4a8beb1989ce9b72e49d0eb9b22a89de

                                                                        SHA1

                                                                        e55c3d15e9300dbdd787c08c3a34f8035d78d4d4

                                                                        SHA256

                                                                        ad5887026d27e5f48a885c2ab08a6345b5c294448ff32452e49c42ec1131828a

                                                                        SHA512

                                                                        fa250411f057070f94b3364e6a26fde9992f0c50bed05535bc222a8858496482c7a23d4a353fe68149b2854b2e8237a0852f3519c498ed5995632e2e5dc28d1e

                                                                      • C:\Users\Admin\AppData\Local\Temp\RESF4EA.tmp

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        bcc9cc0d463e315f58972c84dbbece83

                                                                        SHA1

                                                                        dc763032ddbd0baf1b880364736b45f916b4cca2

                                                                        SHA256

                                                                        223f439c67602b7573d9a495aba0b765f6a59937dfd54567b0310cdfb27c23ef

                                                                        SHA512

                                                                        ad4d5b63d744603e6c3dab1af2ce31a6b44b5894a15f0b795a1c60cbbe570a4011fbb95d1aea48b0208a6801398b3d6f4c857cd557ccd2142fd0fcbc7272809f

                                                                      • C:\Users\Admin\AppData\Local\Temp\T7zpOYzElC.bat

                                                                        Filesize

                                                                        238B

                                                                        MD5

                                                                        1f547cce989d07e441545b6f0b138c29

                                                                        SHA1

                                                                        c2fa571383254ec0431b5d6e8f7ebb867489a566

                                                                        SHA256

                                                                        4e3c06ca65d2802085ff8dabe69a07708ee342b7595f6bca966e5c956f360e82

                                                                        SHA512

                                                                        dea7883d5c017967de304678f28a047554348a81b8cf6ff4e4faa294258f3361da85c163fadb30e93ec2e288cc8074546ec9604c708ab24b1e8b6e8b3dce0d6d

                                                                      • C:\Users\Admin\AppData\Local\Temp\U9XOKYZLAF.bat

                                                                        Filesize

                                                                        286B

                                                                        MD5

                                                                        4a5a63d3ee604399e14308bb7009ef6a

                                                                        SHA1

                                                                        003caf87282b5dc1509cec021fcf54544796ff39

                                                                        SHA256

                                                                        c36b1f5deb87601dfa8eddd4807cfec96b811aef867eb81fe1d52667d149ca50

                                                                        SHA512

                                                                        13ac8c15b7ff65c52c349be3ef3be9cfd5a037eafd47dfaa346a7ac219b1859e28bde5b585cedbbcda0a6aff1cd30034089817119da7299607ed01e304485231

                                                                      • C:\Users\Admin\AppData\Local\Temp\VTvBzponnF.bat

                                                                        Filesize

                                                                        286B

                                                                        MD5

                                                                        b5e3aad882acdae01b80b99b6ef7de7b

                                                                        SHA1

                                                                        94e2f23e19d9399d056b61b4932f2d2960729332

                                                                        SHA256

                                                                        16b205c463fc680216d29bd325f3819ee8031b7de065889a6f2f2fe328c5fc4e

                                                                        SHA512

                                                                        80ff13c09ed96b03585a8f1740d3bcc7bb338b5be6d01f2558cba05688c36db05462bd4ec73e548673e0a80e4bdc5cd64d4d2771b90e32dd5ded133036d4af0b

                                                                      • C:\Users\Admin\AppData\Local\Temp\e6v3dq4CIc.bat

                                                                        Filesize

                                                                        238B

                                                                        MD5

                                                                        1fbea256bbd9eb7b0dbc955cdc7dcf88

                                                                        SHA1

                                                                        6d1cce861e01e6a996fd57dfe5f81f80a4cb77ac

                                                                        SHA256

                                                                        d577d5646a609d8c90cda112874080d58665dceedb9834a5587e85ecbf6f4cba

                                                                        SHA512

                                                                        2987b19bc97b2c793bfa288d763accaa1816f8d03ad00535a1c111495fcf1ae756cb15443cc15655b7770ac86baaa9ea9c1f8335f702a5917837cca2d2a74fc3

                                                                      • C:\Users\Admin\AppData\Local\Temp\nBqbaEi3SG.bat

                                                                        Filesize

                                                                        286B

                                                                        MD5

                                                                        115145052a1db82d8623fab95fde23d5

                                                                        SHA1

                                                                        7b1dbd266561036f6d5b648862b541a9428fe171

                                                                        SHA256

                                                                        38244a9e69fc5b0515e22d1044d124730ca894b6e081335ba4f809fbbc77c867

                                                                        SHA512

                                                                        70fe57701a58e29a77461a53b19a5a3cb9cdd770cbedb801703f56ad85b6add51ba108d5f36d9654ab0d8d8cf04ee32f882a20693b8b60d58c0f4d5fe11c0051

                                                                      • C:\Users\Admin\AppData\Local\Temp\sxRqhXCXyo.bat

                                                                        Filesize

                                                                        238B

                                                                        MD5

                                                                        aba257599141ae91c3ad9d503ef8a0f0

                                                                        SHA1

                                                                        898248bbed0fcfbcd733040aa0b142c7ada5f056

                                                                        SHA256

                                                                        770162863ea09591747b052d6b07b5be9d72c39f73d69cc6dd672c15c383b82a

                                                                        SHA512

                                                                        c84ca3ada6c0e0992f73e0386c31413363967391115f1d24c97dc8dd93ccaab7d1b4f44cf01feba13231282489f111a00a26d9f5edbe3df0702e6fa29c458fa7

                                                                      • C:\Users\Admin\AppData\Local\Temp\taR4nW1a6P.bat

                                                                        Filesize

                                                                        238B

                                                                        MD5

                                                                        90100af93eb148b2b9a5b92ec870de96

                                                                        SHA1

                                                                        07f05663a5fe262e847274106027a66eb11b897d

                                                                        SHA256

                                                                        5f65bf2c98cccdb4f97dedbd81c33abdc64249975955708456c92f49a6f3842d

                                                                        SHA512

                                                                        ee54cb2ebc59485d67fa2bd7bd915e05825684439d89c34072f8429f8dd98ecbaec49d7b9ff0aea2c3e5da3d7c7dfe7bb9ab652adca9ad679c4cd214044e0cff

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                        Filesize

                                                                        7KB

                                                                        MD5

                                                                        d844b63a77088d550460b56ccd38817d

                                                                        SHA1

                                                                        910de6aa41e0c987ea7fe0e3a1b5264a2103f5a5

                                                                        SHA256

                                                                        22eba9d48baa29a102f2c7de91cfdc7241641bdcd4c6313bac200a3d0ef855a1

                                                                        SHA512

                                                                        fbbcc229d7d87f5c43497fe96e2445df9fcdaddea5024132d3406dd37eaeefe4018c3337ba2b13aae14ad9d3e6a3498d2635355390f15c72ea1a2eb352468374

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\yetmxi0q\yetmxi0q.0.cs

                                                                        Filesize

                                                                        404B

                                                                        MD5

                                                                        d7ae4ee18de1651ee594d2dab93e001f

                                                                        SHA1

                                                                        e937a18701f4a0612366ac2963b5f68b3990d0a1

                                                                        SHA256

                                                                        6f1b417b15c699c563bc3b147a502fbbc2114fe9e244b8e09f37a3866bb31195

                                                                        SHA512

                                                                        5512174930b94db7897574b8ed1bc8f47804a33ce442e265e0642cf6e96f4aa3629a665a7f5452a8ab503c207a957b80d461352773bbb2dc32fb878cb4edfe5a

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\yetmxi0q\yetmxi0q.cmdline

                                                                        Filesize

                                                                        235B

                                                                        MD5

                                                                        4573c6d222d7c2bd01342065a109f9a2

                                                                        SHA1

                                                                        95ba4633f0d2be361f12ae5e71cd802692cc741c

                                                                        SHA256

                                                                        53c4269df24d79de1e3eea182de492d700f86cfead2e93267b859080c11ecf7f

                                                                        SHA512

                                                                        2eb2f927320603845ebcd765f938c400bfb5dd7abeeb72857d0c80cec9c979b8ae46147cacaa169875e5e568e168352d426b9df3050a037aaee460dbecdc5db9

                                                                      • \??\c:\Windows\System32\CSCF050ED883044FBAAC2FF01058261915.TMP

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        8ca96d092a7a1e7970d04f7098276874

                                                                        SHA1

                                                                        5b628da2d1b2eedeef27d1bc3767477d4f50feaa

                                                                        SHA256

                                                                        1dbee17e9ea7448639f45c7870f4ebcbb1dede459ae964419fc7b31d614c5171

                                                                        SHA512

                                                                        c0ef96ee39bbde5e675ac8189bfe2ca7f7dd52fa80d7cdbefe0800bc5df4cb30654abad3254f18e21b79bf67fd679f165b376045aba805eb1e850d09cf5e5012

                                                                      • memory/444-59-0x000000001B770000-0x000000001BA52000-memory.dmp

                                                                        Filesize

                                                                        2.9MB

                                                                      • memory/444-62-0x0000000001E00000-0x0000000001E08000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/872-239-0x00000000010F0000-0x00000000012D6000-memory.dmp

                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/884-17-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-4-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-0-0x000007FEF5C43000-0x000007FEF5C44000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/884-20-0x00000000002C0000-0x00000000002CC000-memory.dmp

                                                                        Filesize

                                                                        48KB

                                                                      • memory/884-21-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-86-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-48-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-1-0x0000000000EF0000-0x00000000010D6000-memory.dmp

                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/884-23-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-2-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-18-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-16-0x00000000002B0000-0x00000000002B8000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/884-26-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-10-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-49-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-47-0x000007FEF5C43000-0x000007FEF5C44000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/884-14-0x00000000002A0000-0x00000000002AC000-memory.dmp

                                                                        Filesize

                                                                        48KB

                                                                      • memory/884-3-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-9-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp

                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/884-12-0x0000000000700000-0x0000000000718000-memory.dmp

                                                                        Filesize

                                                                        96KB

                                                                      • memory/884-6-0x0000000000290000-0x000000000029E000-memory.dmp

                                                                        Filesize

                                                                        56KB

                                                                      • memory/884-8-0x00000000006E0000-0x00000000006FC000-memory.dmp

                                                                        Filesize

                                                                        112KB

                                                                      • memory/1208-252-0x00000000011D0000-0x00000000013B6000-memory.dmp

                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/1704-226-0x0000000000950000-0x0000000000B36000-memory.dmp

                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/2012-213-0x0000000000110000-0x00000000002F6000-memory.dmp

                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/2244-89-0x0000000000900000-0x0000000000AE6000-memory.dmp

                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/2272-187-0x00000000001D0000-0x00000000003B6000-memory.dmp

                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/2284-200-0x00000000001B0000-0x0000000000396000-memory.dmp

                                                                        Filesize

                                                                        1.9MB

                                                                      • memory/2620-102-0x00000000013B0000-0x0000000001596000-memory.dmp

                                                                        Filesize

                                                                        1.9MB