Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 03:50

General

  • Target

    121e3de90abf2278d3dba0701045616a.exe

  • Size

    1.6MB

  • MD5

    121e3de90abf2278d3dba0701045616a

  • SHA1

    5f1b0812c4c62f8e84ac02cede638ea65ef15e34

  • SHA256

    2b59699aca914b83391346f826e48c6f74f0208de0abdbf53773f82c35e9ff83

  • SHA512

    d0eb995ffcb6bddf4b795880fb98c10eda0f440abdc41aabc46a99c6654b953921788d773168a7c63b1da51b3344979d1d9d9934154c1529ffd8653d23a33487

  • SSDEEP

    49152:shNgwNHGuumlxR/uTxaMm3BMsP71Lx9N:85lDpjr9

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\121e3de90abf2278d3dba0701045616a.exe
    "C:\Users\Admin\AppData\Local\Temp\121e3de90abf2278d3dba0701045616a.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\121e3de90abf2278d3dba0701045616a.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\fontdrvhost.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3452
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Media\fontdrvhost.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3272
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\My Videos\upfc.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3712
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Edge\Application\spoolsv.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3960
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\lsass.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\RuntimeBroker.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3672
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework64\v2.0.50727\DE\Registry.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\wininit.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\sppsvc.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\Idle.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1608
    • C:\odt\fontdrvhost.exe
      "C:\odt\fontdrvhost.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4360
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a0d07b5c-28c8-4b9a-a214-d18a95a203a6.vbs"
        3⤵
          PID:1064
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9f494903-b350-45d5-8080-b760afd2fd9b.vbs"
          3⤵
            PID:5040
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://localhost:13225/
            3⤵
            • Adds Run key to start application
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2392
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd09f346f8,0x7ffd09f34708,0x7ffd09f34718
              4⤵
                PID:1200
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
                4⤵
                  PID:2196
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 /prefetch:3
                  4⤵
                    PID:3052
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3076 /prefetch:8
                    4⤵
                      PID:4832
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                      4⤵
                        PID:1896
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:1
                        4⤵
                          PID:4520
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5356 /prefetch:8
                          4⤵
                            PID:3800
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5184 /prefetch:8
                            4⤵
                              PID:1632
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                              4⤵
                                PID:2692
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:1
                                4⤵
                                  PID:4596
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                                  4⤵
                                    PID:2452
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4056 /prefetch:8
                                    4⤵
                                      PID:1472
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                      4⤵
                                      • Drops file in Program Files directory
                                      PID:4156
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7d2b75460,0x7ff7d2b75470,0x7ff7d2b75480
                                        5⤵
                                          PID:3784
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4056 /prefetch:8
                                        4⤵
                                          PID:2120
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:1
                                          4⤵
                                            PID:4320
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                            4⤵
                                              PID:1724
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1920 /prefetch:1
                                              4⤵
                                                PID:4132
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,10981404700274038315,4310480283124958691,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:8
                                                4⤵
                                                  PID:880
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\odt\fontdrvhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3184
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1044
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1240
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Documents\My Videos\upfc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4952
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\upfc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:5032
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\My Videos\upfc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4928
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\Media\fontdrvhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3664
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Media\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1136
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\Media\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1108
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1664
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1412
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:2276
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\spoolsv.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3124
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\spoolsv.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4220
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\spoolsv.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3004
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1456
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:2988
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:2208
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\odt\lsass.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1576
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1404
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4660
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\odt\RuntimeBroker.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:2420
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1396
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:204
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4384
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1152
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:432
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\odt\wininit.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:2096
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\odt\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4624
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\odt\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:392
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Windows\Microsoft.NET\Framework64\v2.0.50727\DE\Registry.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3228
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework64\v2.0.50727\DE\Registry.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4300
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Windows\Microsoft.NET\Framework64\v2.0.50727\DE\Registry.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4296
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\es-ES\Idle.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3092
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\es-ES\Idle.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4408
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Windows\es-ES\Idle.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:2824
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:1824

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Execution

                                            Scheduled Task

                                            1
                                            T1053

                                            Persistence

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Scheduled Task

                                            1
                                            T1053

                                            Privilege Escalation

                                            Scheduled Task

                                            1
                                            T1053

                                            Defense Evasion

                                            Modify Registry

                                            1
                                            T1112

                                            Credential Access

                                            Credentials in Files

                                            2
                                            T1081

                                            Discovery

                                            Query Registry

                                            3
                                            T1012

                                            System Information Discovery

                                            3
                                            T1082

                                            Collection

                                            Data from Local System

                                            2
                                            T1005

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              3a6bad9528f8e23fb5c77fbd81fa28e8

                                              SHA1

                                              f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                              SHA256

                                              986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                              SHA512

                                              846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              3a6bad9528f8e23fb5c77fbd81fa28e8

                                              SHA1

                                              f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                              SHA256

                                              986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                              SHA512

                                              846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              3a6bad9528f8e23fb5c77fbd81fa28e8

                                              SHA1

                                              f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                              SHA256

                                              986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                              SHA512

                                              846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              a8e8360d573a4ff072dcc6f09d992c88

                                              SHA1

                                              3446774433ceaf0b400073914facab11b98b6807

                                              SHA256

                                              bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                              SHA512

                                              4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              5f0ddc7f3691c81ee14d17b419ba220d

                                              SHA1

                                              f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                              SHA256

                                              a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                              SHA512

                                              2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              5f0ddc7f3691c81ee14d17b419ba220d

                                              SHA1

                                              f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                              SHA256

                                              a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                              SHA512

                                              2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              5f0ddc7f3691c81ee14d17b419ba220d

                                              SHA1

                                              f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                              SHA256

                                              a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                              SHA512

                                              2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              5f0ddc7f3691c81ee14d17b419ba220d

                                              SHA1

                                              f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                              SHA256

                                              a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                              SHA512

                                              2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              e8ce785f8ccc6d202d56fefc59764945

                                              SHA1

                                              ca032c62ddc5e0f26d84eff9895eb87f14e15960

                                              SHA256

                                              d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

                                              SHA512

                                              66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              293a5e452e148112857e22e746feff34

                                              SHA1

                                              7a5018bf98a3e38970809531288a7e3efb979532

                                              SHA256

                                              05e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551

                                              SHA512

                                              7332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              293a5e452e148112857e22e746feff34

                                              SHA1

                                              7a5018bf98a3e38970809531288a7e3efb979532

                                              SHA256

                                              05e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551

                                              SHA512

                                              7332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                              Filesize

                                              944B

                                              MD5

                                              e8ce785f8ccc6d202d56fefc59764945

                                              SHA1

                                              ca032c62ddc5e0f26d84eff9895eb87f14e15960

                                              SHA256

                                              d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

                                              SHA512

                                              66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

                                            • C:\Users\Admin\AppData\Local\Temp\9f494903-b350-45d5-8080-b760afd2fd9b.vbs
                                              Filesize

                                              474B

                                              MD5

                                              f99d7dd3464e08c6bbc0b22b2369d466

                                              SHA1

                                              c3653d0f202760eda73332d6fc96fddbd60a7ae4

                                              SHA256

                                              42aafda42f99c4902c93a9b8495ff155e184308bd99a71754bb7d14b4a9aaac6

                                              SHA512

                                              04d14c42f8c6aa2d87c69aac9417e50b1ace0504b7ecb12ba929e91593225d6ef5c672fb86e82b3b72bb96abc5d55507452743b41addab5b58ec75e8a8d34da8

                                            • C:\Users\Admin\AppData\Local\Temp\a0d07b5c-28c8-4b9a-a214-d18a95a203a6.vbs
                                              Filesize

                                              698B

                                              MD5

                                              3b8c0ad0328ed096b510af93346d9ab3

                                              SHA1

                                              664b0cfc44b069ea30315ba91dce3b1968c7a935

                                              SHA256

                                              dce15106f236146d846ab9a2ff16ec6425e4d86c332e134bf1bf5a3f555c9b22

                                              SHA512

                                              132b4ea332e0b36fab7bfa62722cdbff3dbe50eb9ba5ebe50c9bbc87648f37d2dbeef38f0925daf57d3d11de05bcdec1a7daa3c97fd35720879dc00d56ab3f32

                                            • C:\odt\fontdrvhost.exe
                                              Filesize

                                              1.6MB

                                              MD5

                                              249c6b7de18078563932bc31aa0382c3

                                              SHA1

                                              8abc2c01ee33a3d6e2eaf3cbc3672e291c9d9af0

                                              SHA256

                                              101f0176ebfa131a5deafa73dc6f9146c4cdba0cd4fa949890dabd24f340d100

                                              SHA512

                                              556d89e94f3a43ac6f2ea3c70c48ab602076f95f665deda7b39297ca37a8e46501de038614054710f404a084dfea77e07b3b4a0c03b7fcd800b8e69107ecacb8

                                            • C:\odt\fontdrvhost.exe
                                              Filesize

                                              1.6MB

                                              MD5

                                              249c6b7de18078563932bc31aa0382c3

                                              SHA1

                                              8abc2c01ee33a3d6e2eaf3cbc3672e291c9d9af0

                                              SHA256

                                              101f0176ebfa131a5deafa73dc6f9146c4cdba0cd4fa949890dabd24f340d100

                                              SHA512

                                              556d89e94f3a43ac6f2ea3c70c48ab602076f95f665deda7b39297ca37a8e46501de038614054710f404a084dfea77e07b3b4a0c03b7fcd800b8e69107ecacb8

                                            • \??\pipe\LOCAL\crashpad_2392_CHYVGVVTFHKHRWNP
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/736-150-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/736-136-0x0000000000000000-mapping.dmp
                                            • memory/736-149-0x000002774EE70000-0x000002774EE92000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/736-181-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/880-232-0x0000000000000000-mapping.dmp
                                            • memory/956-135-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/956-134-0x000000001B7B0000-0x000000001B800000-memory.dmp
                                              Filesize

                                              320KB

                                            • memory/956-164-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/956-133-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/956-132-0x0000000000B20000-0x0000000000CBA000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/1064-195-0x0000000000000000-mapping.dmp
                                            • memory/1200-201-0x0000000000000000-mapping.dmp
                                            • memory/1608-148-0x0000000000000000-mapping.dmp
                                            • memory/1608-167-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/1608-191-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/1632-215-0x0000000000000000-mapping.dmp
                                            • memory/1724-228-0x0000000000000000-mapping.dmp
                                            • memory/1804-193-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/1804-166-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/1804-147-0x0000000000000000-mapping.dmp
                                            • memory/1896-209-0x0000000000000000-mapping.dmp
                                            • memory/2120-224-0x0000000000000000-mapping.dmp
                                            • memory/2196-203-0x0000000000000000-mapping.dmp
                                            • memory/2392-200-0x0000000000000000-mapping.dmp
                                            • memory/2400-155-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/2400-174-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/2400-141-0x0000000000000000-mapping.dmp
                                            • memory/2452-221-0x0000000000000000-mapping.dmp
                                            • memory/2624-165-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/2624-175-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/2624-146-0x0000000000000000-mapping.dmp
                                            • memory/2692-217-0x0000000000000000-mapping.dmp
                                            • memory/3052-204-0x0000000000000000-mapping.dmp
                                            • memory/3272-139-0x0000000000000000-mapping.dmp
                                            • memory/3272-176-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3272-153-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3392-183-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3392-140-0x0000000000000000-mapping.dmp
                                            • memory/3392-154-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3452-182-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3452-137-0x0000000000000000-mapping.dmp
                                            • memory/3452-151-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3672-144-0x0000000000000000-mapping.dmp
                                            • memory/3672-189-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3672-162-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3712-152-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3712-184-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3712-138-0x0000000000000000-mapping.dmp
                                            • memory/3784-223-0x0000000000000000-mapping.dmp
                                            • memory/3800-213-0x0000000000000000-mapping.dmp
                                            • memory/3960-156-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/3960-142-0x0000000000000000-mapping.dmp
                                            • memory/3960-185-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/4132-230-0x0000000000000000-mapping.dmp
                                            • memory/4156-222-0x0000000000000000-mapping.dmp
                                            • memory/4320-226-0x0000000000000000-mapping.dmp
                                            • memory/4348-160-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/4348-186-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/4348-143-0x0000000000000000-mapping.dmp
                                            • memory/4360-157-0x0000000000000000-mapping.dmp
                                            • memory/4360-199-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/4360-161-0x0000000000200000-0x000000000039A000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/4360-168-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/4520-211-0x0000000000000000-mapping.dmp
                                            • memory/4596-219-0x0000000000000000-mapping.dmp
                                            • memory/4616-145-0x0000000000000000-mapping.dmp
                                            • memory/4616-163-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/4616-194-0x00007FFD10110000-0x00007FFD10BD1000-memory.dmp
                                              Filesize

                                              10.8MB

                                            • memory/4832-207-0x0000000000000000-mapping.dmp
                                            • memory/5040-196-0x0000000000000000-mapping.dmp