Resubmissions

05-08-2022 00:27

220805-arzaqsdhbr 4

05-08-2022 00:08

220805-ae97gadgaq 10

04-08-2022 21:57

220804-1twwhacfbj 6

04-08-2022 21:36

220804-1f571scdbn 4

04-08-2022 21:29

220804-1ccfjaccbj 4

04-08-2022 21:26

220804-z998dscbdj 4

Analysis

  • max time kernel
    1043s
  • max time network
    1008s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 00:08

General

  • Target

    doc_230.rtf

  • Size

    23KB

  • MD5

    bddec1adf7efc6b52d78f793cc5a84c8

  • SHA1

    fbc3b3a4003a73067ad612171c3342063cc9bf2b

  • SHA256

    4d3823da1dc741d7b575341842e7a23b2c4a28265c17b75034f5c34006979bbd

  • SHA512

    524d7b272fdf9eabd84c2c9bb4bde6430b659ef3f4cf1905b2b3660b3e215ca915c07a9460beb73e5cab962bfd9bf998afa89a1a007665ce2445a3c19f517685

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 7 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 40 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Detected potential entity reuse from brand microsoft.
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\doc_230.rtf" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:5040
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x108,0x10c,0x110,0xd8,0xdc,0x7ff9db9a4f50,0x7ff9db9a4f60,0x7ff9db9a4f70
      2⤵
        PID:4032
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1708 /prefetch:2
        2⤵
          PID:3908
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1844 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3564
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2296 /prefetch:8
          2⤵
            PID:2572
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2980 /prefetch:1
            2⤵
              PID:5232
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:1
              2⤵
                PID:5240
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3904 /prefetch:1
                2⤵
                  PID:5400
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4556 /prefetch:8
                  2⤵
                    PID:5572
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4700 /prefetch:8
                    2⤵
                      PID:5580
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4720 /prefetch:8
                      2⤵
                        PID:5612
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4848 /prefetch:8
                        2⤵
                          PID:5676
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5724
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:1
                          2⤵
                            PID:5796
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5188 /prefetch:8
                            2⤵
                              PID:5572
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5612
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5228 /prefetch:8
                              2⤵
                                PID:916
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3456 /prefetch:8
                                2⤵
                                  PID:4728
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3816 /prefetch:8
                                  2⤵
                                    PID:4272
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                                    2⤵
                                      PID:5764
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                      2⤵
                                        PID:3888
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                                        2⤵
                                          PID:5288
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1568 /prefetch:1
                                          2⤵
                                            PID:4064
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:6072
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                            2⤵
                                              PID:6136
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3944 /prefetch:8
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5164
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:1
                                              2⤵
                                                PID:5388
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:1
                                                2⤵
                                                  PID:5464
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2616 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3516
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5316 /prefetch:8
                                                  2⤵
                                                    PID:5588
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                                                    2⤵
                                                      PID:5508
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=812 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5604
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5660
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5688 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5504
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4648 /prefetch:8
                                                      2⤵
                                                        PID:5672
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3388 /prefetch:8
                                                        2⤵
                                                          PID:3688
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5560 /prefetch:2
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4864
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3076 /prefetch:8
                                                          2⤵
                                                            PID:5412
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=976 /prefetch:8
                                                            2⤵
                                                              PID:880
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                                                              2⤵
                                                                PID:2152
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2108 /prefetch:1
                                                                2⤵
                                                                  PID:2912
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5844 /prefetch:8
                                                                  2⤵
                                                                    PID:4292
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6208 /prefetch:8
                                                                    2⤵
                                                                      PID:1384
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3764 /prefetch:8
                                                                      2⤵
                                                                        PID:2508
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1556 /prefetch:1
                                                                        2⤵
                                                                          PID:2752
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                                                                          2⤵
                                                                            PID:5612
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                                                            2⤵
                                                                              PID:5948
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=988 /prefetch:1
                                                                              2⤵
                                                                                PID:5312
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                                                                                2⤵
                                                                                  PID:628
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4008 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3500
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6732 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4072
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1580 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5360
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6672 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4604
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6204 /prefetch:8
                                                                                          2⤵
                                                                                            PID:968
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6204 /prefetch:8
                                                                                            2⤵
                                                                                              PID:3740
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:1
                                                                                              2⤵
                                                                                                PID:3280
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:428
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7036 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:1456
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4980
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6632 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:2328
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6048 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:3824
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:6028
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:3548
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:732
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4676
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6968 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:3004
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6592 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:3544
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,15544206672150237863,15549726557229827367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6916 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:6052
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:2620
                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:3252
                                                                                                                      • C:\Users\Admin\Downloads\DDESPY.exe
                                                                                                                        "C:\Users\Admin\Downloads\DDESPY.exe"
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:5744
                                                                                                                      • C:\Users\Admin\Downloads\DDESPY.exe
                                                                                                                        "C:\Users\Admin\Downloads\DDESPY.exe"
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:1608
                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"
                                                                                                                        1⤵
                                                                                                                        • Modifies system executable filetype association
                                                                                                                        • Registers COM server for autorun
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5808
                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe" /update /restart
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1972
                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe /update /restart /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions /enableODSUReportingMode
                                                                                                                            3⤵
                                                                                                                            • Modifies system executable filetype association
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Registers COM server for autorun
                                                                                                                            • Checks computer location settings
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3220
                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Registers COM server for autorun
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies registry class
                                                                                                                              PID:4592
                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
                                                                                                                              /updateInstalled /background
                                                                                                                              4⤵
                                                                                                                              • Modifies system executable filetype association
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Registers COM server for autorun
                                                                                                                              • Checks computer location settings
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:2828
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:6020
                                                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"
                                                                                                                        1⤵
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:4496
                                                                                                                        • C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4496_872651556\ChromeRecovery.exe
                                                                                                                          "C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4496_872651556\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={34975b3d-8a22-4ac2-9fd4-c6e4dd43d2f7} --system
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4128
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe"
                                                                                                                        1⤵
                                                                                                                          PID:5484
                                                                                                                          • C:\Windows\system32\curl.exe
                                                                                                                            curl -O http://192.3.152.171/document/doc_203.doc
                                                                                                                            2⤵
                                                                                                                              PID:3968
                                                                                                                          • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                            "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\doc_203.doc" /o ""
                                                                                                                            1⤵
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Enumerates system info in registry
                                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:3824
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe"
                                                                                                                            1⤵
                                                                                                                              PID:4168
                                                                                                                              • C:\Windows\system32\curl.exe
                                                                                                                                curl -O http://192.3.152.171/document/doc_230.doc
                                                                                                                                2⤵
                                                                                                                                  PID:4708
                                                                                                                              • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                                "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\doc_230.doc" /o ""
                                                                                                                                1⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Enumerates system info in registry
                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:4724
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:5300
                                                                                                                                • C:\Users\Admin\Downloads\SpyPlusPlus-master\SpyPlusPlus-master\spy14.00.25420\spyxx.exe
                                                                                                                                  "C:\Users\Admin\Downloads\SpyPlusPlus-master\SpyPlusPlus-master\spy14.00.25420\spyxx.exe"
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3200
                                                                                                                                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                                                                                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\doc_230.doc" /o ""
                                                                                                                                  1⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Enumerates system info in registry
                                                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5556

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                Persistence

                                                                                                                                Change Default File Association

                                                                                                                                1
                                                                                                                                T1042

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                2
                                                                                                                                T1060

                                                                                                                                Defense Evasion

                                                                                                                                Modify Registry

                                                                                                                                3
                                                                                                                                T1112

                                                                                                                                Discovery

                                                                                                                                Query Registry

                                                                                                                                4
                                                                                                                                T1012

                                                                                                                                System Information Discovery

                                                                                                                                4
                                                                                                                                T1082

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\FileSyncConfig.exe
                                                                                                                                  Filesize

                                                                                                                                  553KB

                                                                                                                                  MD5

                                                                                                                                  57bd9bd545af2b0f2ce14a33ca57ece9

                                                                                                                                  SHA1

                                                                                                                                  15b4b5afff9abba2de64cbd4f0989f1b2fbc4bf1

                                                                                                                                  SHA256

                                                                                                                                  a3a4b648e4dcf3a4e5f7d13cc3d21b0353e496da75f83246cc8a15fada463bdf

                                                                                                                                  SHA512

                                                                                                                                  d134f9881312ddbd0d61f39fd62af5443a4947d3de010fef3b0f6ebf17829bd4c2f13f6299d2a7aad35c868bb451ef6991c5093c2809e6be791f05f137324b39

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LoggingPlatform.DLL
                                                                                                                                  Filesize

                                                                                                                                  504KB

                                                                                                                                  MD5

                                                                                                                                  4ffef06099812f4f86d1280d69151a3f

                                                                                                                                  SHA1

                                                                                                                                  e5da93b4e0cf14300701a0efbd7caf80b86621c3

                                                                                                                                  SHA256

                                                                                                                                  d5a538a0a036c602492f9b2b6f85de59924da9ec3ed7a7bbf6ecd0979bee54d3

                                                                                                                                  SHA512

                                                                                                                                  d667fd0ae46039914f988eb7e407344114944a040468e4ec5a53d562db2c3241737566308d8420bb4f7c89c6ef446a7881b83eaac7daba3271b81754c5c0f34a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\LoggingPlatform.dll
                                                                                                                                  Filesize

                                                                                                                                  504KB

                                                                                                                                  MD5

                                                                                                                                  4ffef06099812f4f86d1280d69151a3f

                                                                                                                                  SHA1

                                                                                                                                  e5da93b4e0cf14300701a0efbd7caf80b86621c3

                                                                                                                                  SHA256

                                                                                                                                  d5a538a0a036c602492f9b2b6f85de59924da9ec3ed7a7bbf6ecd0979bee54d3

                                                                                                                                  SHA512

                                                                                                                                  d667fd0ae46039914f988eb7e407344114944a040468e4ec5a53d562db2c3241737566308d8420bb4f7c89c6ef446a7881b83eaac7daba3271b81754c5c0f34a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\MSVCP140.dll
                                                                                                                                  Filesize

                                                                                                                                  425KB

                                                                                                                                  MD5

                                                                                                                                  ce8a66d40621f89c5a639691db3b96b4

                                                                                                                                  SHA1

                                                                                                                                  b5f26f17ddd08e1ba73c57635c20c56aaa46b435

                                                                                                                                  SHA256

                                                                                                                                  545bb4a00b29b4b5d25e16e1d0969e99b4011033ce3d1d7e827abef09dd317e7

                                                                                                                                  SHA512

                                                                                                                                  85fc18e75e4c7f26a2c83578356b1947e12ec002510a574da86ad62114f1640128e58a6858603189317c77059c71ac0824f10b6117fa1c83af76ee480d36b671

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Telemetry.dll
                                                                                                                                  Filesize

                                                                                                                                  451KB

                                                                                                                                  MD5

                                                                                                                                  50ea1cd5e09e3e2002fadb02d67d8ce6

                                                                                                                                  SHA1

                                                                                                                                  c4515f089a4615d920971b28833ec739e3c329f3

                                                                                                                                  SHA256

                                                                                                                                  414f6f64d463b3eb1e9eb21d9455837c99c7d9097f6bb61bd12c71e8dce62902

                                                                                                                                  SHA512

                                                                                                                                  440ededc1389b253f3a31c4f188fda419daf2f58096cf73cad3e72a746bdcde6bde049ce74c1eb521909d700d50fbfddbf802ead190cd54927ea03b5d0ce81b3

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\Telemetry.dll
                                                                                                                                  Filesize

                                                                                                                                  451KB

                                                                                                                                  MD5

                                                                                                                                  50ea1cd5e09e3e2002fadb02d67d8ce6

                                                                                                                                  SHA1

                                                                                                                                  c4515f089a4615d920971b28833ec739e3c329f3

                                                                                                                                  SHA256

                                                                                                                                  414f6f64d463b3eb1e9eb21d9455837c99c7d9097f6bb61bd12c71e8dce62902

                                                                                                                                  SHA512

                                                                                                                                  440ededc1389b253f3a31c4f188fda419daf2f58096cf73cad3e72a746bdcde6bde049ce74c1eb521909d700d50fbfddbf802ead190cd54927ea03b5d0ce81b3

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\UpdateRingSettings.dll
                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                  MD5

                                                                                                                                  037df27be847ef8ab259be13e98cdd59

                                                                                                                                  SHA1

                                                                                                                                  d5541dfa2454a5d05c835ec5303c84628f48e7b2

                                                                                                                                  SHA256

                                                                                                                                  9fb3abcafd8e8b1deb13ec0f46c87b759a1cb610b2488052ba70e3363f1935ec

                                                                                                                                  SHA512

                                                                                                                                  7e1a04368ec469e4059172c5b44fd08d4ea3d01df98bfd6d4cc91ac45f381862ecf89fe9c6bedce985a12158d840cd6cfa06ce9d22466fbf6110140465002205

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\UpdateRingSettings.dll
                                                                                                                                  Filesize

                                                                                                                                  432KB

                                                                                                                                  MD5

                                                                                                                                  037df27be847ef8ab259be13e98cdd59

                                                                                                                                  SHA1

                                                                                                                                  d5541dfa2454a5d05c835ec5303c84628f48e7b2

                                                                                                                                  SHA256

                                                                                                                                  9fb3abcafd8e8b1deb13ec0f46c87b759a1cb610b2488052ba70e3363f1935ec

                                                                                                                                  SHA512

                                                                                                                                  7e1a04368ec469e4059172c5b44fd08d4ea3d01df98bfd6d4cc91ac45f381862ecf89fe9c6bedce985a12158d840cd6cfa06ce9d22466fbf6110140465002205

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\VCRUNTIME140.dll
                                                                                                                                  Filesize

                                                                                                                                  73KB

                                                                                                                                  MD5

                                                                                                                                  cefcd5d1f068c4265c3976a4621543d4

                                                                                                                                  SHA1

                                                                                                                                  4d874d6d6fa19e0476a229917c01e7c1dd5ceacd

                                                                                                                                  SHA256

                                                                                                                                  c79241aec5e35cba91563c3b33ed413ce42309f5145f25dc92caf9c82a753817

                                                                                                                                  SHA512

                                                                                                                                  d934c43f1bd47c5900457642b3cbdcd43643115cd3e78b244f3a28fee5eea373e65b6e1cb764e356839090ce4a7a85d74f2b7631c48741d88cf44c9703114ec9

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\msvcp140.dll
                                                                                                                                  Filesize

                                                                                                                                  425KB

                                                                                                                                  MD5

                                                                                                                                  ce8a66d40621f89c5a639691db3b96b4

                                                                                                                                  SHA1

                                                                                                                                  b5f26f17ddd08e1ba73c57635c20c56aaa46b435

                                                                                                                                  SHA256

                                                                                                                                  545bb4a00b29b4b5d25e16e1d0969e99b4011033ce3d1d7e827abef09dd317e7

                                                                                                                                  SHA512

                                                                                                                                  85fc18e75e4c7f26a2c83578356b1947e12ec002510a574da86ad62114f1640128e58a6858603189317c77059c71ac0824f10b6117fa1c83af76ee480d36b671

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\vcruntime140.dll
                                                                                                                                  Filesize

                                                                                                                                  73KB

                                                                                                                                  MD5

                                                                                                                                  cefcd5d1f068c4265c3976a4621543d4

                                                                                                                                  SHA1

                                                                                                                                  4d874d6d6fa19e0476a229917c01e7c1dd5ceacd

                                                                                                                                  SHA256

                                                                                                                                  c79241aec5e35cba91563c3b33ed413ce42309f5145f25dc92caf9c82a753817

                                                                                                                                  SHA512

                                                                                                                                  d934c43f1bd47c5900457642b3cbdcd43643115cd3e78b244f3a28fee5eea373e65b6e1cb764e356839090ce4a7a85d74f2b7631c48741d88cf44c9703114ec9

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\vcruntime140.dll
                                                                                                                                  Filesize

                                                                                                                                  73KB

                                                                                                                                  MD5

                                                                                                                                  cefcd5d1f068c4265c3976a4621543d4

                                                                                                                                  SHA1

                                                                                                                                  4d874d6d6fa19e0476a229917c01e7c1dd5ceacd

                                                                                                                                  SHA256

                                                                                                                                  c79241aec5e35cba91563c3b33ed413ce42309f5145f25dc92caf9c82a753817

                                                                                                                                  SHA512

                                                                                                                                  d934c43f1bd47c5900457642b3cbdcd43643115cd3e78b244f3a28fee5eea373e65b6e1cb764e356839090ce4a7a85d74f2b7631c48741d88cf44c9703114ec9

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.220.1024.0005\vcruntime140.dll
                                                                                                                                  Filesize

                                                                                                                                  73KB

                                                                                                                                  MD5

                                                                                                                                  cefcd5d1f068c4265c3976a4621543d4

                                                                                                                                  SHA1

                                                                                                                                  4d874d6d6fa19e0476a229917c01e7c1dd5ceacd

                                                                                                                                  SHA256

                                                                                                                                  c79241aec5e35cba91563c3b33ed413ce42309f5145f25dc92caf9c82a753817

                                                                                                                                  SHA512

                                                                                                                                  d934c43f1bd47c5900457642b3cbdcd43643115cd3e78b244f3a28fee5eea373e65b6e1cb764e356839090ce4a7a85d74f2b7631c48741d88cf44c9703114ec9

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
                                                                                                                                  Filesize

                                                                                                                                  2.3MB

                                                                                                                                  MD5

                                                                                                                                  c2938eb5ff932c2540a1514cc82c197c

                                                                                                                                  SHA1

                                                                                                                                  2d7da1c3bfa4755ba0efec5317260d239cbb51c3

                                                                                                                                  SHA256

                                                                                                                                  5d8273bf98397e4c5053f8f154e5f838c7e8a798b125fcad33cab16e2515b665

                                                                                                                                  SHA512

                                                                                                                                  5deb54462615e39cf7871418871856094031a383e9ad82d5a5993f1e67b7ade7c2217055b657c0d127189792c3bcf6c1fcfbd3c5606f6134adfafcccfa176441

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
                                                                                                                                  Filesize

                                                                                                                                  40.2MB

                                                                                                                                  MD5

                                                                                                                                  fb4aa59c92c9b3263eb07e07b91568b5

                                                                                                                                  SHA1

                                                                                                                                  6071a3e3c4338b90d892a8416b6a92fbfe25bb67

                                                                                                                                  SHA256

                                                                                                                                  e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9

                                                                                                                                  SHA512

                                                                                                                                  60aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
                                                                                                                                  Filesize

                                                                                                                                  40.2MB

                                                                                                                                  MD5

                                                                                                                                  fb4aa59c92c9b3263eb07e07b91568b5

                                                                                                                                  SHA1

                                                                                                                                  6071a3e3c4338b90d892a8416b6a92fbfe25bb67

                                                                                                                                  SHA256

                                                                                                                                  e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9

                                                                                                                                  SHA512

                                                                                                                                  60aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\Update\OneDriveSetup.exe
                                                                                                                                  Filesize

                                                                                                                                  40.2MB

                                                                                                                                  MD5

                                                                                                                                  fb4aa59c92c9b3263eb07e07b91568b5

                                                                                                                                  SHA1

                                                                                                                                  6071a3e3c4338b90d892a8416b6a92fbfe25bb67

                                                                                                                                  SHA256

                                                                                                                                  e70e80dbbc9baba7ddcee70eda1bb8d0e6612dfb1d93827fe7b594a59f3b48b9

                                                                                                                                  SHA512

                                                                                                                                  60aabbe2fd24c04c33e7892eab64f24f8c335a0dd9822eb01adc5459e850769fc200078c5ccee96c1f2013173bc41f5a2023def3f5fe36e380963db034924ace

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\setup\logs\DeviceHealthSummaryConfiguration.ini
                                                                                                                                  Filesize

                                                                                                                                  77B

                                                                                                                                  MD5

                                                                                                                                  ab41a7ab9cb5375b8a87703457e71b57

                                                                                                                                  SHA1

                                                                                                                                  3d86d640598ad2d13007bf367019cbbb20c5cb30

                                                                                                                                  SHA256

                                                                                                                                  84b3ea000ffc8ef547d7c9c0d51ea4319ea46412d8a83bba4a6f1d7eb9ad568a

                                                                                                                                  SHA512

                                                                                                                                  e44807fb76dc6e883fbdb9cc649f791c98d5ae8b3ab832b0c60e589cc52a5655a2e57450dfab38b6c7c9b277078879be768570d0f4e736cacbfedfd6099edfeb

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • C:\Users\Admin\Downloads\DDESPY.exe
                                                                                                                                  Filesize

                                                                                                                                  352KB

                                                                                                                                  MD5

                                                                                                                                  b533fc9cfda3888740620496b33884f7

                                                                                                                                  SHA1

                                                                                                                                  1d465e0f9c15d800970a8b6eb41ac9629f1e5ffd

                                                                                                                                  SHA256

                                                                                                                                  462edcb29a4fa41f3e9c20910731c6b97939963fad61eab464aa98d140bda7c7

                                                                                                                                  SHA512

                                                                                                                                  08c75882e65bdab22a110763703d89b5cb7ea03484280d9d157c0a411d54f8444f682db9c49a5ff6daf467cbce09d5ae5574187f0f286f6102c30a108dd0c9a0

                                                                                                                                • C:\Users\Admin\Downloads\DDESPY.exe
                                                                                                                                  Filesize

                                                                                                                                  352KB

                                                                                                                                  MD5

                                                                                                                                  b533fc9cfda3888740620496b33884f7

                                                                                                                                  SHA1

                                                                                                                                  1d465e0f9c15d800970a8b6eb41ac9629f1e5ffd

                                                                                                                                  SHA256

                                                                                                                                  462edcb29a4fa41f3e9c20910731c6b97939963fad61eab464aa98d140bda7c7

                                                                                                                                  SHA512

                                                                                                                                  08c75882e65bdab22a110763703d89b5cb7ea03484280d9d157c0a411d54f8444f682db9c49a5ff6daf467cbce09d5ae5574187f0f286f6102c30a108dd0c9a0

                                                                                                                                • C:\Users\Admin\Downloads\DDESPY.exe
                                                                                                                                  Filesize

                                                                                                                                  352KB

                                                                                                                                  MD5

                                                                                                                                  b533fc9cfda3888740620496b33884f7

                                                                                                                                  SHA1

                                                                                                                                  1d465e0f9c15d800970a8b6eb41ac9629f1e5ffd

                                                                                                                                  SHA256

                                                                                                                                  462edcb29a4fa41f3e9c20910731c6b97939963fad61eab464aa98d140bda7c7

                                                                                                                                  SHA512

                                                                                                                                  08c75882e65bdab22a110763703d89b5cb7ea03484280d9d157c0a411d54f8444f682db9c49a5ff6daf467cbce09d5ae5574187f0f286f6102c30a108dd0c9a0

                                                                                                                                • C:\Windows\ddespy.ini
                                                                                                                                  Filesize

                                                                                                                                  284B

                                                                                                                                  MD5

                                                                                                                                  7dfb5ff2637b3610e8b6a8878f50fe90

                                                                                                                                  SHA1

                                                                                                                                  b34f6d03e15a97bab9a2d39cc13160ca7b5fbba9

                                                                                                                                  SHA256

                                                                                                                                  efde8cacd66a90ce7db7d162e6d8ca15b6c0f4e6e7676609596a564032f4326a

                                                                                                                                  SHA512

                                                                                                                                  c32ec49cd08be9967df7526a09beb179e787f4a631ef5665ac54069466379903ddda138c66a946c56ecb1eaa3d254b4835ccd0072ab4a31d33f63cafaedc1976

                                                                                                                                • \??\pipe\crashpad_2536_HKOMBLAUTNLWFXZY
                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • memory/1972-148-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/2828-170-0x0000000003CF0000-0x0000000003D00000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2828-168-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3220-151-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/3824-183-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-178-0x00007FF9C5D20000-0x00007FF9C5D30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-173-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-184-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-182-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-181-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-179-0x00007FF9C5D20000-0x00007FF9C5D30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-175-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-174-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-177-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3824-176-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/3968-172-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4128-171-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4592-154-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4708-185-0x0000000000000000-mapping.dmp
                                                                                                                                • memory/4724-187-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4724-194-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4724-197-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4724-196-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4724-195-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4724-190-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4724-189-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4724-188-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/4724-186-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-133-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-143-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-136-0x00007FF9C5D20000-0x00007FF9C5D30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-135-0x00007FF9C5D20000-0x00007FF9C5D30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-142-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-134-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-130-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-144-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-132-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-131-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5040-145-0x00007FF9C8470000-0x00007FF9C8480000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5556-203-0x00007FF9C5D20000-0x00007FF9C5D30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/5556-204-0x00007FF9C5D20000-0x00007FF9C5D30000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  64KB