Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2025, 06:15

General

  • Target

    a277e4ef1921464c0cfaec6401b3189e.exe

  • Size

    1.9MB

  • MD5

    a277e4ef1921464c0cfaec6401b3189e

  • SHA1

    9799231c048b98a296f50ed54f8e476d494243f1

  • SHA256

    d50231e7365521c9292cc1a1a08f7f5a3931097ee03607fb2f7e1a6ca6ed1643

  • SHA512

    e539ea5e9c36227b18ca8196290d50d898a9e1dcc242a590f57ccf3d534fc137fc88174f47348b0098f392c19280e10f79af4e453ffca344ca8dcc4f9afa3aa4

  • SSDEEP

    24576:0z4T3bMX0/0ZqSEaa3OVFu8VQTo8Ia29MSVyAXmFPf87ptY60/YYhdbh7JRj:0OMX0/08SVYTcxMXPxthD

Malware Config

Signatures

  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 24 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 16 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a277e4ef1921464c0cfaec6401b3189e.exe
    "C:\Users\Admin\AppData\Local\Temp\a277e4ef1921464c0cfaec6401b3189e.exe"
    1⤵
    • UAC bypass
    • Drops file in Drivers directory
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3824
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\a277e4ef1921464c0cfaec6401b3189e.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3408
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\regid.1991-06.com.microsoft\wininit.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1012
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\900323d723f1dd1206\a277e4ef1921464c0cfaec6401b3189e.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4252
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\winlogon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\900323d723f1dd1206\dllhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeWebView\OfficeClickToRun.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\900323d723f1dd1206\dwm.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\StartMenuExperienceHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5744
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Videos\sysmon.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\60739cf6f660743813\unsecapp.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SKB\LanguageModels\SearchApp.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Prefetch\ReadyBoot\smss.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4688
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\uk-UA\SearchApp.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\RuntimeBroker.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5236
    • C:\60739cf6f660743813\unsecapp.exe
      "C:\60739cf6f660743813\unsecapp.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3052
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e01a0775-2b71-483a-bcc9-ddde236b3948.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5444
        • C:\60739cf6f660743813\unsecapp.exe
          C:\60739cf6f660743813\unsecapp.exe
          4⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:5060
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5ad3c7a9-7d44-494d-83f1-b7d8a6fd667f.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:6084
            • C:\60739cf6f660743813\unsecapp.exe
              C:\60739cf6f660743813\unsecapp.exe
              6⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2072
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0b6ebd43-b372-4068-a544-30a355dad161.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:5988
                • C:\60739cf6f660743813\unsecapp.exe
                  C:\60739cf6f660743813\unsecapp.exe
                  8⤵
                  • UAC bypass
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:3000
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4315281f-8b99-4148-8a39-f98a0ad2c395.vbs"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5812
                    • C:\60739cf6f660743813\unsecapp.exe
                      C:\60739cf6f660743813\unsecapp.exe
                      10⤵
                      • UAC bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:5960
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\52a93162-5dbf-43f2-af8c-bdb137c03e68.vbs"
                        11⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3192
                        • C:\60739cf6f660743813\unsecapp.exe
                          C:\60739cf6f660743813\unsecapp.exe
                          12⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:2276
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c1a0c52-8c58-4c32-90af-e5471757c1c2.vbs"
                            13⤵
                              PID:3820
                              • C:\60739cf6f660743813\unsecapp.exe
                                C:\60739cf6f660743813\unsecapp.exe
                                14⤵
                                • UAC bypass
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                • System policy modification
                                PID:5940
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fbca3da2-8b8f-470d-b601-e1af49777b6c.vbs"
                                  15⤵
                                    PID:5672
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b1144cd6-b7f8-4401-96c6-b773a8cba4a7.vbs"
                                    15⤵
                                      PID:464
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0c19563a-3fa5-4f4e-ab5d-987cf5a1fedf.vbs"
                                  13⤵
                                    PID:5080
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f2994b60-e283-4f25-a315-c4704d23fbf3.vbs"
                                11⤵
                                  PID:1388
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35ce8671-4629-4bc4-a7a6-dbce54894967.vbs"
                              9⤵
                                PID:3236
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\928a7a4a-e0a5-494e-98fe-4d0c6d704c59.vbs"
                            7⤵
                              PID:4112
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\218bc149-6044-42ff-b776-a09d6b15f0b6.vbs"
                          5⤵
                            PID:5020
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\264b62de-71a0-43bc-a31e-1b29e330e9e7.vbs"
                        3⤵
                          PID:2892
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\wininit.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4436
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\wininit.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2480
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\wininit.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4316
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "a277e4ef1921464c0cfaec6401b3189ea" /sc MINUTE /mo 5 /tr "'C:\900323d723f1dd1206\a277e4ef1921464c0cfaec6401b3189e.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4000
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "a277e4ef1921464c0cfaec6401b3189e" /sc ONLOGON /tr "'C:\900323d723f1dd1206\a277e4ef1921464c0cfaec6401b3189e.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2892
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "a277e4ef1921464c0cfaec6401b3189ea" /sc MINUTE /mo 8 /tr "'C:\900323d723f1dd1206\a277e4ef1921464c0cfaec6401b3189e.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4772
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\winlogon.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4952
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\winlogon.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4972
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\winlogon.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4836
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\900323d723f1dd1206\dllhost.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5032
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\900323d723f1dd1206\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5092
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\900323d723f1dd1206\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3864
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft\EdgeWebView\OfficeClickToRun.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4856
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeWebView\OfficeClickToRun.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4596
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft\EdgeWebView\OfficeClickToRun.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5244
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\900323d723f1dd1206\dwm.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:336
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\900323d723f1dd1206\dwm.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3480
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\900323d723f1dd1206\dwm.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5476
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4336
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2184
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5164
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Videos\sysmon.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3680
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Admin\Videos\sysmon.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1616
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Videos\sysmon.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:396
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\60739cf6f660743813\unsecapp.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2392
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\60739cf6f660743813\unsecapp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3652
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\60739cf6f660743813\unsecapp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1112
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Windows\SKB\LanguageModels\SearchApp.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1340
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\SearchApp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3628
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Windows\SKB\LanguageModels\SearchApp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3476
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3944
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5896
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4340
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\Prefetch\ReadyBoot\smss.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4300
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\smss.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2652
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Windows\Prefetch\ReadyBoot\smss.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:6084
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\SearchApp.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5356
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\SearchApp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2180
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\SearchApp.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:5064
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2948
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2992
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4560

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\60739cf6f660743813\unsecapp.exe

                      Filesize

                      1.9MB

                      MD5

                      4a2b8bbde68f0bb28ef28fb4e1fb235d

                      SHA1

                      362ca5400dbff07d5eee1758f5b6b5ec14cb6393

                      SHA256

                      77a58ab323e5c33fdac4644d4c3896a2c6c7ebf6f878e9205807c638881c8a0e

                      SHA512

                      ad77de7bf8fa10827710b593d688e41416f4683d2d5528a759e87fa7e8eccebd0665983d51333f56eb3f1d53c78ed5ae13d69811d3e5f67bcf08994f6e215d8a

                    • C:\900323d723f1dd1206\dllhost.exe

                      Filesize

                      1.9MB

                      MD5

                      33598fbd4baabffda0cc4c48deb3bed5

                      SHA1

                      d630ab1d1258f6a65b010017baa7469f1b91d82f

                      SHA256

                      7b676a17541ff1c97b639edb6cb560196276474535cdf6cfca5f75dc77290314

                      SHA512

                      5f01e090a7a68b78eb42ea492e4fa4291e1b7b3441d94130f01f6bf9813ca849a5fa61bd06a6402d44a34189816ead3539f6dd20d2195db2f4b01a95ec51aad4

                    • C:\Program Files (x86)\Microsoft\EdgeWebView\OfficeClickToRun.exe

                      Filesize

                      1.9MB

                      MD5

                      a277e4ef1921464c0cfaec6401b3189e

                      SHA1

                      9799231c048b98a296f50ed54f8e476d494243f1

                      SHA256

                      d50231e7365521c9292cc1a1a08f7f5a3931097ee03607fb2f7e1a6ca6ed1643

                      SHA512

                      e539ea5e9c36227b18ca8196290d50d898a9e1dcc242a590f57ccf3d534fc137fc88174f47348b0098f392c19280e10f79af4e453ffca344ca8dcc4f9afa3aa4

                    • C:\Program Files (x86)\Microsoft\EdgeWebView\OfficeClickToRun.exe

                      Filesize

                      1.9MB

                      MD5

                      348d7771c6cd5c0094c5c7f23a0bf401

                      SHA1

                      3a116b60f15ce8d85fb08b5f0213acab6388afc1

                      SHA256

                      91ebfe974c3b23f84d19edef02ee0a4e72cfcc5846bb3554a8bc82d8d445aa65

                      SHA512

                      d40b1d06d8fabdf2446ffe13556825c095b1ff04fa755fd3913716748d35baf06de35b4467b0468b6481af3edd1914fd8ee3698b6d8fedc8bb7ddfd4537073bb

                    • C:\Program Files\Windows Photo Viewer\uk-UA\SearchApp.exe

                      Filesize

                      1.9MB

                      MD5

                      f391357a276aeff01e068672255326e3

                      SHA1

                      848e323aae2231fa2a7e3afdb5b83f93cbd569ee

                      SHA256

                      1fb98449c82eceb295d4e534e0bd36670d03b3e7e516000727364b68bb5e33bb

                      SHA512

                      0cc445b07d5892b3dc21843427e4b3d048c084976998c3732628f168ae7e46078d1e0d8c3775ab489fd08fb27e6cc538c6179f70e8a5f28bbf293bbd3f864bc7

                    • C:\Recovery\WindowsRE\RuntimeBroker.exe

                      Filesize

                      1.9MB

                      MD5

                      5f3b7587028f1fe3cc7ede73381d70d4

                      SHA1

                      b1e755423a14fb20bbd5c327721135229ba01433

                      SHA256

                      f0e701285081a627aff992fbd9e80e5a756df6b53eb57fa820c3b23e7b6a0aca

                      SHA512

                      cff2d8daea6cab1f263c259dc3eac2015c99e9f142a2a544c090b1b41e7f78df6c2c84678ec6b4d040206d973cb14876099b1f75355cb5a3cd8ddc97c0359c35

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      d85ba6ff808d9e5444a4b369f5bc2730

                      SHA1

                      31aa9d96590fff6981b315e0b391b575e4c0804a

                      SHA256

                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                      SHA512

                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\unsecapp.exe.log

                      Filesize

                      1KB

                      MD5

                      364147c1feef3565925ea5b4ac701a01

                      SHA1

                      9a46393ac3ffad3bb3c8f0e074b65d68d75e21ef

                      SHA256

                      38cf1ab1146ad24e88763fc0508c2a99478d8428b453ba8c8b830d2883a4562b

                      SHA512

                      bfec1d3f22abd5668def189259deb4d919ceb4d51ac965d0baf9b6cf8bea0db680d49a2b8d0b75524cc04c7803cdfd91e484b31dc8ddc3ff47d1e5c59a9e35cf

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      62e4758a1dd52a06c235b8fcfff8eeb7

                      SHA1

                      4fcc21b4d2db693a814d41952e0a8a8941cdef4c

                      SHA256

                      4ceab10f290fe372a925c8767909e902d643138c4195b10d4f5ccff4db2e31cd

                      SHA512

                      2efa8ebd26b3b3760001ab7e275ad6b06371093e1b00a941a8275de48328f5238daa65443be058a5b46fb872abfd0c59816a57bf01a3425b5931631f275eaaa3

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      bd3836b9dfd35d27a1995a2fd22e3d69

                      SHA1

                      db2b529de5bc342001e1345cb080a6d4e37d4bbb

                      SHA256

                      68319d7a4938108026a325379c349b37812234bcfa2d20273c3190f7858f5e5e

                      SHA512

                      76faa047525920891f6ae4c25f86ebde4861a0fa3122bd697d8c7d6d84866495bb8344af15f53ebb60bec1a39df59b81cb245b213a0788465a20e501de9387b8

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      241a30ee59b4b06c007874e90fe80d6d

                      SHA1

                      5f1ba41ebc6984909a65725c2e686c6012bd32c6

                      SHA256

                      91b63fc7449595695b9e0ee26704ea721dc66d7da9e99b38c66962f6d93e65bb

                      SHA512

                      61f9ce6d433cc8efe06587ddcb4921a1bf6516fcd3c36ad79a2583acf1122202bf9565ccd5e8c28430b0fd09b1564b2a17b97f7a6c9e6ffe5a0ea76400fbaaf8

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      efd2dfedf7e67764ce4dc0c1475d5543

                      SHA1

                      be775a500ecf6c234153afad0b8ec07e56ad74fa

                      SHA256

                      662c4f869810ea7f43ce3ccbeccc5b80c443161c56a346fb9054fb1fa613a7ad

                      SHA512

                      b167fa92f6d63b18e6247445b1c532a2a229a0fc6dcd26c9d1526749f80c7ec01524b7ce497ab94a3df814f9ce4b7394d872d85555323ddcd08798d565f3211e

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      8d7ef90d60b004c1ca554407c4ce6d0f

                      SHA1

                      8d57fc1cbb9776bb85c8c740a7ad2bc10c531fb4

                      SHA256

                      5a2c61fa1c443a345a6f9961b72b01489f7ceaf7da9af4f9f217ae5e81a8bffb

                      SHA512

                      263d0d91a24adbe5e536a48145976876e88d09b57435efcafd622391f8c586c0d282c7cb78275074e039e3108474c1b13199be1adbcbd79990e6e6b3d60f2809

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      e912b11f067dfdc49fa5eec88bfb74dd

                      SHA1

                      9eb1e129867c685d0c6c3ca18e677a6da2eb3c0d

                      SHA256

                      16b497f7b55339f9dbed02d0c4a7eccd490335a253cf41ebb611e7867c35f4a5

                      SHA512

                      b2e3bdd21857af9d568b7a87c088f6ab07eac8366fbeaaa27c6bebed7e90eaa024214cfb29d1f1379ad806bb63c06b61bd7c9c4ea53636d78914ae47c09950d5

                    • C:\Users\Admin\AppData\Local\Temp\0b6ebd43-b372-4068-a544-30a355dad161.vbs

                      Filesize

                      710B

                      MD5

                      730b4116187b011841eab6b3813100d2

                      SHA1

                      230111c0f5889bcf54f13d7dfb488662947c5686

                      SHA256

                      db4116383746df9c8d8b60a84c2f28ca749822044223a7b834f8c852dde0922c

                      SHA512

                      e7ef3a662d5a4b5f27e13bfeec260ff837d5a7b5f228223590a19b9f8627e58ad41ce65df42917851ec2ebe13dee330c0a5d8a11c21b41a6ec4e62a248c0bbe3

                    • C:\Users\Admin\AppData\Local\Temp\0c1a0c52-8c58-4c32-90af-e5471757c1c2.vbs

                      Filesize

                      710B

                      MD5

                      d0eb4c4b056d26da5dc514463c1d6284

                      SHA1

                      28bcdce31e59f2b668aeb3362fe1fb0748269b89

                      SHA256

                      b551f70cc38458eba51f02a32d591d7327d357519852e219c4b563eb316d3eb4

                      SHA512

                      190c2387dfac883a281ed81302e350d606887151d1803047547b918fa373b36f3646f56a200c0ce309af2f449bf3587ab82b40e69ecf402f28649e4428d44128

                    • C:\Users\Admin\AppData\Local\Temp\264b62de-71a0-43bc-a31e-1b29e330e9e7.vbs

                      Filesize

                      486B

                      MD5

                      fb0a76dbcf1ec04abd0c23b525de3ee8

                      SHA1

                      dea15b41b1c6bf91dd9093b7415fedd04aeb30fd

                      SHA256

                      ec27ff8f1bd2e312036fa054bf162a43430e6e943789e3776c456d271fb1cbfd

                      SHA512

                      d58eedd0fc4e8038bb9b10acd66ad48202f513203705f8de2706c48e1624b5930d2335de5187129eee12613f3d01cc009a7f425330a3933bcc7053a965a5a38e

                    • C:\Users\Admin\AppData\Local\Temp\4315281f-8b99-4148-8a39-f98a0ad2c395.vbs

                      Filesize

                      710B

                      MD5

                      f2830528296076ad843019b7fdf397b1

                      SHA1

                      a8b14d24cdb52b4da68d9137252066a9580d99fd

                      SHA256

                      d53bcffc0dfce23b68cf9ba76ee0f22c5cf74a12aa238fde1b668d5ba991ded5

                      SHA512

                      a4152484dd4936fb57ce417e5646a1efabd4c142fb6fb6b89e6ade3830a0e31a712009fe4d98109c3d4ffd2a4647be728ede942845d2fdb1faf9125840f616b7

                    • C:\Users\Admin\AppData\Local\Temp\52a93162-5dbf-43f2-af8c-bdb137c03e68.vbs

                      Filesize

                      710B

                      MD5

                      6d4f35024fb8e8fb2f7e81cb6353e440

                      SHA1

                      1c95d77ea3d0e2755b5340d0af0b533f15a4541d

                      SHA256

                      0e32fcaae38e4bda95e6c176763046b251037051aa99d4eae0aaf1fe22473199

                      SHA512

                      86ed5340160922661d740a1c48efae7cd4000707b5f484b3a5022deda49d27ce88d327529f665e6739b853688cebd39a6ce2068658a7355d6dd39ee231329896

                    • C:\Users\Admin\AppData\Local\Temp\5ad3c7a9-7d44-494d-83f1-b7d8a6fd667f.vbs

                      Filesize

                      710B

                      MD5

                      28bc1a260953a3c93de4f133aa2f0bb3

                      SHA1

                      fbf61a7a052bba21e359cdc8542fa80255b3e10e

                      SHA256

                      68c36ca78b25a462bc70cc06132df8bf3c00724c3dc0e95b0526aec239542a2e

                      SHA512

                      e54ade8a29d9e2e23696b23b74ba14b15533741b3cc387de2aa5b393d35ee8db06699768bd7fd45e47034310a3e27b8c851e44f155b1a7dfa219edc7e01f88e2

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yvi4i0e3.zfr.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\e01a0775-2b71-483a-bcc9-ddde236b3948.vbs

                      Filesize

                      710B

                      MD5

                      250a2b470dfe743da508f400d666ddc1

                      SHA1

                      6c574ba0608d37e6d3b3139402e7875a1e668fc9

                      SHA256

                      1c36b36ddf837460bbad4f40c816d16fc6dfe2bd8c9e7be6fabc5a935c679972

                      SHA512

                      59b9c04b23764a2a5c4b46f6cab02cbf9861864738c6237d7072c6ac85b1d76eb4e9094423b9eb72d52809975a134a774a50cb1a2fe34429e1d5accb52f6cc1c

                    • C:\Users\Admin\AppData\Local\Temp\fbca3da2-8b8f-470d-b601-e1af49777b6c.vbs

                      Filesize

                      710B

                      MD5

                      1430e04bccbcd4afe92bf04bee5656dd

                      SHA1

                      4cff6ccf7b8f5f328b1e2fe50bca4b3cbb0d5c92

                      SHA256

                      15f2ee0d4d570bb155f9c4ad4001dfd2ebdcc9abdf3ab6fdfb423043e4d647e4

                      SHA512

                      d19f3178ba69ce2ad2e508233d996a40af6367aa590de30d5f00e4b1b4e3e70b0b26c18ee9f63f680c86389d0da60448272919f435da63cf89d711545c46b8eb

                    • memory/1012-276-0x0000024E30810000-0x0000024E30832000-memory.dmp

                      Filesize

                      136KB

                    • memory/2072-470-0x000000001AE30000-0x000000001AE42000-memory.dmp

                      Filesize

                      72KB

                    • memory/3052-413-0x0000000000AB0000-0x0000000000C9A000-memory.dmp

                      Filesize

                      1.9MB

                    • memory/3824-9-0x000000001C360000-0x000000001C3B6000-memory.dmp

                      Filesize

                      344KB

                    • memory/3824-17-0x000000001C5B0000-0x000000001C5BE000-memory.dmp

                      Filesize

                      56KB

                    • memory/3824-182-0x00007FF80AFE3000-0x00007FF80AFE5000-memory.dmp

                      Filesize

                      8KB

                    • memory/3824-7-0x00000000034F0000-0x0000000003506000-memory.dmp

                      Filesize

                      88KB

                    • memory/3824-13-0x000000001C3B0000-0x000000001C3C2000-memory.dmp

                      Filesize

                      72KB

                    • memory/3824-414-0x00007FF80AFE0000-0x00007FF80BAA1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3824-6-0x00000000034E0000-0x00000000034F0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3824-5-0x00000000034D0000-0x00000000034D8000-memory.dmp

                      Filesize

                      32KB

                    • memory/3824-3-0x00000000034B0000-0x00000000034CC000-memory.dmp

                      Filesize

                      112KB

                    • memory/3824-0-0x00007FF80AFE3000-0x00007FF80AFE5000-memory.dmp

                      Filesize

                      8KB

                    • memory/3824-2-0x00007FF80AFE0000-0x00007FF80BAA1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3824-4-0x0000000003520000-0x0000000003570000-memory.dmp

                      Filesize

                      320KB

                    • memory/3824-206-0x00007FF80AFE0000-0x00007FF80BAA1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3824-15-0x000000001C3E0000-0x000000001C3EC000-memory.dmp

                      Filesize

                      48KB

                    • memory/3824-8-0x0000000003510000-0x000000000351A000-memory.dmp

                      Filesize

                      40KB

                    • memory/3824-1-0x0000000000F90000-0x000000000117A000-memory.dmp

                      Filesize

                      1.9MB

                    • memory/3824-14-0x000000001CEA0000-0x000000001D3C8000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/3824-20-0x000000001C5E0000-0x000000001C5EC000-memory.dmp

                      Filesize

                      48KB

                    • memory/3824-16-0x000000001C5A0000-0x000000001C5AA000-memory.dmp

                      Filesize

                      40KB

                    • memory/3824-10-0x0000000003570000-0x000000000357C000-memory.dmp

                      Filesize

                      48KB

                    • memory/3824-19-0x000000001C5D0000-0x000000001C5DC000-memory.dmp

                      Filesize

                      48KB

                    • memory/3824-11-0x0000000003580000-0x0000000003588000-memory.dmp

                      Filesize

                      32KB

                    • memory/3824-18-0x000000001C5C0000-0x000000001C5C8000-memory.dmp

                      Filesize

                      32KB

                    • memory/5060-458-0x0000000003120000-0x0000000003132000-memory.dmp

                      Filesize

                      72KB

                    • memory/5960-493-0x000000001B160000-0x000000001B172000-memory.dmp

                      Filesize

                      72KB