Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 06:15

General

  • Target

    a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe

  • Size

    1.9MB

  • MD5

    e3e41d9c5ff14ac3d6b241919529b0bf

  • SHA1

    2dbfc71860ca38a1400e38c14cfce3692d18c70a

  • SHA256

    a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0

  • SHA512

    64d8683c41f4fa3247da647d856cd18f8a6332d99344612d86e2321bccfc50ea339d12f40f0bd2ceb19850d4beeda2182fbf03ea40a0cbaa4388e486d6fb4f30

  • SSDEEP

    24576:Uz4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:UOMX0/08SVYTcxMXPxthD

Malware Config

Signatures

  • Process spawned unexpected child process 39 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 33 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Checks whether UAC is enabled 1 TTPs 22 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe
    "C:\Users\Admin\AppData\Local\Temp\a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe"
    1⤵
    • UAC bypass
    • Drops file in Drivers directory
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:464
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Recent\services.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:588
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\audiodg.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:296
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\lsass.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Documents\OSPPSVC.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oaLUsZTYoc.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1432
        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
          "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2660
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\05a96fe3-bff8-4df0-a433-e56665f9df5c.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:432
            • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
              "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
              5⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:816
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f364657e-c292-4e96-9206-64d5aa623dc8.vbs"
                6⤵
                  PID:2464
                  • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
                    "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
                    7⤵
                    • UAC bypass
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • System policy modification
                    PID:2092
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5e00cc98-6432-4a62-8362-df31a899fbff.vbs"
                      8⤵
                        PID:1904
                        • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
                          "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
                          9⤵
                          • UAC bypass
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • System policy modification
                          PID:2160
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\809ddfc2-40ad-49e5-8a57-aa7f8add6bde.vbs"
                            10⤵
                              PID:2164
                              • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
                                "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
                                11⤵
                                • UAC bypass
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • System policy modification
                                PID:3064
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7f10089f-ea47-46fe-a215-cf774be73c1c.vbs"
                                  12⤵
                                    PID:1752
                                    • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
                                      "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
                                      13⤵
                                      • UAC bypass
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:2104
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0061d587-b844-4f85-ab07-7eb178a509a1.vbs"
                                        14⤵
                                          PID:1184
                                          • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
                                            "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
                                            15⤵
                                            • UAC bypass
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:1232
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ea0814d5-e24c-4709-a3f8-54d8c5509d48.vbs"
                                              16⤵
                                                PID:1344
                                                • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
                                                  "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
                                                  17⤵
                                                  • UAC bypass
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:988
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aec7995d-4dcf-4332-a86f-78c71cc9fc13.vbs"
                                                    18⤵
                                                      PID:2432
                                                      • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
                                                        "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
                                                        19⤵
                                                        • UAC bypass
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • System policy modification
                                                        PID:892
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4c1a618b-71ae-461a-9446-6dcf554e5604.vbs"
                                                          20⤵
                                                            PID:1188
                                                            • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe
                                                              "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe"
                                                              21⤵
                                                              • UAC bypass
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • System policy modification
                                                              PID:2604
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\67849b0f-45d3-4f33-8ff7-537aebcfb859.vbs"
                                                                22⤵
                                                                  PID:2820
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4ed55a6-d9c5-4a56-b2fa-cc5abfda3a64.vbs"
                                                                  22⤵
                                                                    PID:280
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d00ae313-9c8b-4f43-bf96-275b3657aa51.vbs"
                                                                20⤵
                                                                  PID:648
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\29e90c2b-526d-420f-aa2d-073b9e92b5ef.vbs"
                                                              18⤵
                                                                PID:1868
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b89273b-df95-4a03-8301-ca40179f52dd.vbs"
                                                            16⤵
                                                              PID:1348
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\347532cf-203d-473e-b924-648c3aedd504.vbs"
                                                          14⤵
                                                            PID:2932
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\863fa840-eaef-49fd-8af5-cfd75a03d61b.vbs"
                                                        12⤵
                                                          PID:1568
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43566d53-9117-4462-b52f-30e4beca6c45.vbs"
                                                      10⤵
                                                        PID:1308
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eb84d175-b4d7-4ae6-837e-9444b8583440.vbs"
                                                    8⤵
                                                      PID:2476
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\64837f54-1d5f-4d70-88ad-48f7b65d4829.vbs"
                                                  6⤵
                                                    PID:1932
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9be45878-2e2d-4d03-9e45-8ab93708b198.vbs"
                                                4⤵
                                                  PID:2744
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2676
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2708
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2756
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2588
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2280
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Network Sharing\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1968
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Recent\services.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:872
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Recent\services.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:376
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Recent\services.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2108
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1276
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2516
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2888
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:760
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:852
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2244
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\audiodg.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1732
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\audiodg.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1420
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\audiodg.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1724
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:604
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1708
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2060
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2932
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1072
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1628
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\lsass.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:264
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2240
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2036
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Documents\OSPPSVC.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2044
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\All Users\Documents\OSPPSVC.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3048
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Documents\OSPPSVC.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:540
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3016
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2344
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\taskhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2912
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1944
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2404
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Application Data\dllhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:952
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1776
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:820
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1552

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            e3e41d9c5ff14ac3d6b241919529b0bf

                                            SHA1

                                            2dbfc71860ca38a1400e38c14cfce3692d18c70a

                                            SHA256

                                            a884e586e04d1b213ef1db19e0226a0503109862aa3072c6ace8660c6a3f46e0

                                            SHA512

                                            64d8683c41f4fa3247da647d856cd18f8a6332d99344612d86e2321bccfc50ea339d12f40f0bd2ceb19850d4beeda2182fbf03ea40a0cbaa4388e486d6fb4f30

                                          • C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\dwm.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            49c61f4683d379d9934607b8635b853c

                                            SHA1

                                            6582da08468c29393b7cfe191797428b45f98bd5

                                            SHA256

                                            e0b6bbfac5fb24912efd4f176e2a89787c962e220c9fbf2c4ad14d2b5ab4b801

                                            SHA512

                                            5a09eff58fe9b60aef4b58a236ce0abaaa79bdfa4ab458996f28e5ab69062f3fd8f1794d794e3d82e128921ab7b2610fcdd56b2aff0d3b8f517cb04622bf8be7

                                          • C:\ProgramData\dllhost.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            1724afc3bd85a9ca44b6c05930a9c64b

                                            SHA1

                                            750cdee771fbf916472b7d41fc37b400c520255d

                                            SHA256

                                            1a91079cdbfcfe914dc7731414ce8919eeca20abd1ebb519d409dc6b4778e593

                                            SHA512

                                            ea71befcafb8cd0be0e9f3d484136cbd938eac4f39cee868005a7a7478de2ef64524dfc39d18a9afaf535929935abdb66552ef43655c6e05bc623b95ec5b062f

                                          • C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\csrss.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            8c9d09c557c5153b172d543382fad1e3

                                            SHA1

                                            edb367f10ada5dd2184a8fc719067e979f8fdf02

                                            SHA256

                                            2fbcc5bfa075ee1e22c56b6882e209a9313999706781accdf68704234ba5b130

                                            SHA512

                                            17359ae28fa2f382ac50cc1e364ca1e9f0fb40ec52584d8e7342ec1c81849643847f0a1aa047ee014b20751100e16a5ec992a45097739c722022912bf111eec6

                                          • C:\Users\Admin\AppData\Local\Temp\0061d587-b844-4f85-ab07-7eb178a509a1.vbs

                                            Filesize

                                            746B

                                            MD5

                                            13edee0b5a3c2b42a280e4a9f2f35b83

                                            SHA1

                                            d6c391ff83c3e55214da72116849972c2abae369

                                            SHA256

                                            61b16d78a8cfae4ac5f1588816d523d62d22ad055760af43be41b8c77c3e391b

                                            SHA512

                                            e3df5c6cd81fbe31bfe2e4eaf5856019be0ede60039349d10ceb34b260fbeea569ae79ad4cf20979886caeca47489f966376ea788e5d7724bdcf5c2a06682e68

                                          • C:\Users\Admin\AppData\Local\Temp\05a96fe3-bff8-4df0-a433-e56665f9df5c.vbs

                                            Filesize

                                            746B

                                            MD5

                                            bb66fe0ba597a82f3d1aecb89ea098fe

                                            SHA1

                                            7091fca69bcf9337c3b050053ef693179d326970

                                            SHA256

                                            06c1833def6bf1c3d11573fd7c94c83cbc3174476b08c3b1a355db434355f0f9

                                            SHA512

                                            66bd489d44a26e2c132d0b0bb1ea7567f7a9832dca3dc20bd54a85048ea7eb71bcfbb8158430f6047130ff910aaaab3ecb104a36058e98edeaa1ce865fa0c7e1

                                          • C:\Users\Admin\AppData\Local\Temp\4c1a618b-71ae-461a-9446-6dcf554e5604.vbs

                                            Filesize

                                            745B

                                            MD5

                                            33fa67ee5e548ad15ff524c7fac4650b

                                            SHA1

                                            259585b74c2b52d1929973cba055de38bda26cd5

                                            SHA256

                                            e762dc140e8da13a322725226e9453fdcf974d1882a8b4f3fcc504c66bf05980

                                            SHA512

                                            f8e8c2094903ac55adfdf8b1269494e29fc48e419feb35613339cbce99cf256779ab39799560f6d94d81ada5ad00117c896aa69990a920a6e3de6eec667a484f

                                          • C:\Users\Admin\AppData\Local\Temp\5e00cc98-6432-4a62-8362-df31a899fbff.vbs

                                            Filesize

                                            746B

                                            MD5

                                            2d180c382a17589b66bea6b3a84a605a

                                            SHA1

                                            ca48e0b4551b22bbc51402d86873b88863d42ca0

                                            SHA256

                                            0ce8b80ffd187b0285739a966e7048a600d90ce52eb10e8622653b7b7255a4e6

                                            SHA512

                                            ef07066d80938d99da18fa4d80928a3129fa4ef2fa336b916a588846d196275b4da5c585dcd1d2aac38aa48eec234c64476e92333876e0d27326ce76143abb0b

                                          • C:\Users\Admin\AppData\Local\Temp\67849b0f-45d3-4f33-8ff7-537aebcfb859.vbs

                                            Filesize

                                            746B

                                            MD5

                                            401a500bb093f2bfe4f6a88e75eb2ac2

                                            SHA1

                                            eac7df32859519c102ffb74e18d26c758e72b3ec

                                            SHA256

                                            719932f0b24a07201ca1cee2c21f0c21767fd571779cfff3f35ae7aab6710050

                                            SHA512

                                            72a227bf9a9d7a1db8ecaa8b4b1f665f1e07df1e97b8633d57ef4c800d3e46db20d75d7791bb3ffa359338a2c251e33fb3b2835df6adcc988e6ebfe234a7bf89

                                          • C:\Users\Admin\AppData\Local\Temp\7f10089f-ea47-46fe-a215-cf774be73c1c.vbs

                                            Filesize

                                            746B

                                            MD5

                                            d02cfb7b34a2cfbf81740c3cc4aca8e2

                                            SHA1

                                            f1f05c66f7d3c7d9859a96bdffd35507ca7f7584

                                            SHA256

                                            799ab622ada45189d42fd63fd1204760b831bfc9d40be7514f6a3309f0f8cb05

                                            SHA512

                                            a1c1d70936e50d58062b8de08155cb9360a5dafaa9c54b71ec716ff5804224ce4aa0d58d2994f037bfaf8c979d044e256dab23fefdbe106c7c4bb4157cedd79a

                                          • C:\Users\Admin\AppData\Local\Temp\809ddfc2-40ad-49e5-8a57-aa7f8add6bde.vbs

                                            Filesize

                                            746B

                                            MD5

                                            8526d18342742eb131fd53d3c188a6a6

                                            SHA1

                                            cc7e49faf25047ea9979bc8f6d354ceaf2b252c0

                                            SHA256

                                            2f311e981acdae392ffa59e80ef792de37354bbf254b92e37f6968af3b5c78f6

                                            SHA512

                                            639551f91771779a6dfa1558dea463898a23da8f547287763258ae02a4e5b3667fa106710f6af8804906b87c07e608fbe0f54982afb8794ad911e89b330e9bb7

                                          • C:\Users\Admin\AppData\Local\Temp\9be45878-2e2d-4d03-9e45-8ab93708b198.vbs

                                            Filesize

                                            522B

                                            MD5

                                            a2a146cc10142f0b5939c4ac138f345c

                                            SHA1

                                            047463b84ce8204dc6347e228ad28309e9e7fda3

                                            SHA256

                                            15b90d363b75f4c4f9828979adf462b063eb1fbe3becf2fc1e0c7561a26c15f5

                                            SHA512

                                            88094a65cd17774f2bf753b3e3334592c4384ab0193de0044a821e471e2b07ebaf412065371ca507f2d218a14894a2952325f2b82017f0fb67a481477809f2be

                                          • C:\Users\Admin\AppData\Local\Temp\aec7995d-4dcf-4332-a86f-78c71cc9fc13.vbs

                                            Filesize

                                            745B

                                            MD5

                                            581ed022c188daf97037381ddf98d5a7

                                            SHA1

                                            5982de15da7959e490701a07ef4edce93a32a306

                                            SHA256

                                            529fa59c9c9d0ed5c83dccff2ae1e4080c4f40a15e7994d4227b548407676c1b

                                            SHA512

                                            84131a2d7b16368ea349b5cb015b1ad8ae0194348eba4cf482710169d0c156eb0ca293a4035a9b7455700afafbe5a9c5eadd6723ff2a424fb9c1b1b974694bcb

                                          • C:\Users\Admin\AppData\Local\Temp\ea0814d5-e24c-4709-a3f8-54d8c5509d48.vbs

                                            Filesize

                                            746B

                                            MD5

                                            8ff938d2323a6a492adcbef8ec9c17f2

                                            SHA1

                                            8a86baa32d78223929b27ddec0f1fad70e1079c7

                                            SHA256

                                            791773b6320229450d9aa1e2bf8d42c61bec0370e7c89c5744186038707788b5

                                            SHA512

                                            9e1f8d4b2b221668f8718776574c8d38b7763957b79554257974b9d863fa9cbfedcf7615ae63b05ee3637833b4ff88082ff9108b6bdea3712a9243aa3944565e

                                          • C:\Users\Admin\AppData\Local\Temp\f364657e-c292-4e96-9206-64d5aa623dc8.vbs

                                            Filesize

                                            745B

                                            MD5

                                            26f444447759d718e77e46be7756cce3

                                            SHA1

                                            9d59c1db9cf23bb4f3a6d27ae6078688f74740a7

                                            SHA256

                                            509c42e83d00338748bfb40042a7cad455977e0ee1b21eb96022b37399a99f33

                                            SHA512

                                            fa38d1baa6186e9ff3c78902859bc56146b2d381c045924491670a0ff27a652048798b2015f1a26b53c38c1bab0e85077d931271c4972038498159d639f6de82

                                          • C:\Users\Admin\AppData\Local\Temp\oaLUsZTYoc.bat

                                            Filesize

                                            235B

                                            MD5

                                            5367f88c01df5dcba073a82a99031542

                                            SHA1

                                            f92c64c48bfb1fc005bf6f93855362c776397e79

                                            SHA256

                                            a1edd25db10789d7fbd4d4f49a4490cc9209d0d4a1d36f15dd5c0af7e493c816

                                            SHA512

                                            9efc2beca2fd8db6ba419c810afee1d5b947423e679cc833bbb889695c14f263fb6d4dd7de2bc00067b6a0e54686c2bbcf9f3bd08f44fca730c6dfb7004ea546

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                            Filesize

                                            7KB

                                            MD5

                                            92bca555ffc946a49f5a8b358203f5d2

                                            SHA1

                                            262f49de6c3d31d3ac455adb24048866738fa6ad

                                            SHA256

                                            24ec688cf5a3b3f9353f63c1a6983b7752380785c8955fd43d3b4b73ccecd292

                                            SHA512

                                            75593128bd9a72d91bf496a496c58ace5b9acb034c59cf81add4b8d69ec0078b500a63a83d61bbad328ac4d89bbfa83bec54348e929f5f1d9d8449a6673b68e7

                                          • C:\Users\Default\lsass.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            182d9c86a27c31f98d9558b5844f14fa

                                            SHA1

                                            c53f1bfd7cdf02da1da4c47b7dd7599a98b56021

                                            SHA256

                                            5ab1387be7f4b31b57b13d23a426574813f1e3aeb90d32d8f4dd5fc478a06e21

                                            SHA512

                                            715d43e2d0e8e8426f5a334ce5a98730734e857015c952606da2faec805fe39d058d998066aefe7fcf44711fbfa49dd5d1c510a9fc52759b7ca689d8cebeaa75

                                          • C:\Users\Public\Documents\OSPPSVC.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            bbbfef61e4f953106b2c7ce57ddd321f

                                            SHA1

                                            41806cf6b221ae949a11073fb437e8e2780c70b4

                                            SHA256

                                            da5c80d0ed4946e1124cadefe2377d238fd100f5e97adf05fd27c7f18642b142

                                            SHA512

                                            1f087164707876da767d6f9365482991fec38146a1a0a77379b0c063d0a49b7f6f1cdb5964deab11d6ff54ec0947b6c5df4fc790a248ef8cdcf247986732221e

                                          • memory/588-220-0x000000001B800000-0x000000001BAE2000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/588-223-0x0000000001E00000-0x0000000001E08000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/816-293-0x0000000001270000-0x000000000145A000-memory.dmp

                                            Filesize

                                            1.9MB

                                          • memory/816-294-0x0000000000B90000-0x0000000000BA2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/892-378-0x0000000000860000-0x0000000000872000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/988-366-0x0000000000F60000-0x000000000114A000-memory.dmp

                                            Filesize

                                            1.9MB

                                          • memory/1232-354-0x00000000001A0000-0x000000000038A000-memory.dmp

                                            Filesize

                                            1.9MB

                                          • memory/2104-341-0x0000000000D70000-0x0000000000F5A000-memory.dmp

                                            Filesize

                                            1.9MB

                                          • memory/2104-342-0x0000000000B10000-0x0000000000B66000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/2160-317-0x00000000002E0000-0x00000000004CA000-memory.dmp

                                            Filesize

                                            1.9MB

                                          • memory/2604-390-0x0000000001110000-0x00000000012FA000-memory.dmp

                                            Filesize

                                            1.9MB

                                          • memory/2604-391-0x0000000000AD0000-0x0000000000AE2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2660-281-0x0000000001030000-0x000000000121A000-memory.dmp

                                            Filesize

                                            1.9MB

                                          • memory/2660-282-0x0000000000AA0000-0x0000000000AF6000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/3028-10-0x000000001A8A0000-0x000000001A8A8000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3028-8-0x00000000021D0000-0x0000000002226000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/3028-18-0x000000001AA50000-0x000000001AA5C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3028-17-0x000000001AA40000-0x000000001AA4C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3028-15-0x000000001A920000-0x000000001A92E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/3028-0-0x000007FEF4EE3000-0x000007FEF4EE4000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3028-13-0x000000001A8E0000-0x000000001A8EC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3028-1-0x0000000000960000-0x0000000000B4A000-memory.dmp

                                            Filesize

                                            1.9MB

                                          • memory/3028-221-0x000007FEF4EE0000-0x000007FEF58CC000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/3028-12-0x000000001A8B0000-0x000000001A8C2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3028-9-0x0000000000950000-0x000000000095C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3028-16-0x000000001AA30000-0x000000001AA38000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3028-5-0x00000000008B0000-0x00000000008C0000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3028-6-0x0000000002130000-0x0000000002146000-memory.dmp

                                            Filesize

                                            88KB

                                          • memory/3028-7-0x00000000008C0000-0x00000000008CA000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3028-4-0x00000000008A0000-0x00000000008A8000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3028-3-0x00000000004E0000-0x00000000004FC000-memory.dmp

                                            Filesize

                                            112KB

                                          • memory/3028-2-0x000007FEF4EE0000-0x000007FEF58CC000-memory.dmp

                                            Filesize

                                            9.9MB

                                          • memory/3028-14-0x000000001A910000-0x000000001A91A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3028-200-0x000007FEF4EE3000-0x000007FEF4EE4000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3064-329-0x0000000000180000-0x000000000036A000-memory.dmp

                                            Filesize

                                            1.9MB