Analysis

  • max time kernel
    134s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2022 04:06

General

  • Target

    17367f89a9787ad1b7a0396701caefb2.exe

  • Size

    2.6MB

  • MD5

    17367f89a9787ad1b7a0396701caefb2

  • SHA1

    111be9fe32a2766478b859e76c3a2c491eb740d5

  • SHA256

    381dc1b9c2aa823df0808b98780252517c090e9635614ac35835cf9238082151

  • SHA512

    18d3b1f345417c17f58d0d5019e0fdacbbb57d8cdfba44d21dd8c56727801e8cf677d24598af0756f02b86518711470f2657ff301fe0b3d04836c34e9e2a7283

  • SSDEEP

    49152:PpTn80rAHkSrvT7yEBpojAGw3fo+5D0gRbfGNW8UlbSpDCP2XF:PZpktrvTOqp2Nw3L0gRbfGI8sepeu1

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17367f89a9787ad1b7a0396701caefb2.exe
    "C:\Users\Admin\AppData\Local\Temp\17367f89a9787ad1b7a0396701caefb2.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\17367f89a9787ad1b7a0396701caefb2.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\csrss.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1172
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\Download\dwm.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\services.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\wininit.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System\es-ES\Idle.exe'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\csrss.exe'
      2⤵
        PID:1040
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\sppsvc.exe'
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\sppsvc.exe'
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:556
      • C:\Users\Admin\AppData\Local\Temp\17367f89a9787ad1b7a0396701caefb2.exe
        "C:\Users\Admin\AppData\Local\Temp\17367f89a9787ad1b7a0396701caefb2.exe"
        2⤵
        • UAC bypass
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2092
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\17367f89a9787ad1b7a0396701caefb2.exe'
          3⤵
            PID:1092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\conhost.exe'
            3⤵
              PID:2716
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'
              3⤵
                PID:2188
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\powershell.exe'
                3⤵
                  PID:1556
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\conhost.exe'
                  3⤵
                    PID:2636
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\powershell.exe'
                    3⤵
                      PID:2744
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe'
                      3⤵
                        PID:1404
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\fr-FR\17367f89a9787ad1b7a0396701caefb2.exe'
                        3⤵
                          PID:2788
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\de-DE\taskhost.exe'
                          3⤵
                            PID:2876
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\uninstall\conhost.exe'
                            3⤵
                              PID:2656
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Office\Stationery\1033\services.exe'
                              3⤵
                                PID:2924
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\de-DE\lsass.exe'
                                3⤵
                                  PID:944
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\spoolsv.exe'
                                  3⤵
                                    PID:2572
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\powershell.exe'
                                    3⤵
                                      PID:2508
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'
                                      3⤵
                                        PID:2688
                                      • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\powershell.exe
                                        "C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\powershell.exe"
                                        3⤵
                                          PID:112
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\ja-JP\WmiPrvSE.exe'
                                        2⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1464
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:600
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:536
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1792
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1420
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1652
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:524
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Update\Download\dwm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:764
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\Download\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:268
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Update\Download\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1904
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\services.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:340
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:748
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1252
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\wininit.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:588
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:280
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1824
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\System\es-ES\Idle.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1644
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\es-ES\Idle.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1700
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\System\es-ES\Idle.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:944
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2032
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2000
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1208
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\sppsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:364
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:684
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1620
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Defender\ja-JP\WmiPrvSE.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1200
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1464
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Defender\ja-JP\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1612
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:536
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1772
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1040
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2372
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2412
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2436
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Microsoft Office\Office14\1033\conhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2468
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\conhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2492
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Office14\1033\conhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2520
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2588
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2608
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:2632
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\powershell.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2676
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\powershell.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2728
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\powershell.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2752
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2772
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2796
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2824
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\powershell.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2848
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\powershell.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2868
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\powershell.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2888
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2908
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2960
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "17367f89a9787ad1b7a0396701caefb21" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\17367f89a9787ad1b7a0396701caefb2.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1664
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "17367f89a9787ad1b7a0396701caefb2" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\17367f89a9787ad1b7a0396701caefb2.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1988
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3036
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "17367f89a9787ad1b7a0396701caefb21" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\fr-FR\17367f89a9787ad1b7a0396701caefb2.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2156
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\taskhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2336
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\taskhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2368
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\taskhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:2308
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\powershell.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2400
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Default User\powershell.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2264
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\powershell.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2296
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\uninstall\conhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:2376
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\conhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:2416
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Mozilla Firefox\uninstall\conhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      PID:2436
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Office\Stationery\1033\services.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2516
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\Stationery\1033\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Creates scheduled task(s)
                                      PID:1816
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Office\Stationery\1033\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Creates scheduled task(s)
                                      PID:2480
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\spoolsv.exe'" /f
                                      1⤵
                                      • Creates scheduled task(s)
                                      PID:2532
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\spoolsv.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Creates scheduled task(s)
                                      PID:644
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\c0f67622-1a8a-11ed-ae9f-b21da26d38ed\spoolsv.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Creates scheduled task(s)
                                      PID:2008
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\lsass.exe'" /f
                                      1⤵
                                      • Creates scheduled task(s)
                                      PID:2348
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Creates scheduled task(s)
                                      PID:1884
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Creates scheduled task(s)
                                      PID:1972

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Execution

                                    Scheduled Task

                                    1
                                    T1053

                                    Persistence

                                    Scheduled Task

                                    1
                                    T1053

                                    Privilege Escalation

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Scheduled Task

                                    1
                                    T1053

                                    Defense Evasion

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Disabling Security Tools

                                    1
                                    T1089

                                    Modify Registry

                                    2
                                    T1112

                                    Discovery

                                    System Information Discovery

                                    2
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\powershell.exe
                                      Filesize

                                      2.6MB

                                      MD5

                                      17367f89a9787ad1b7a0396701caefb2

                                      SHA1

                                      111be9fe32a2766478b859e76c3a2c491eb740d5

                                      SHA256

                                      381dc1b9c2aa823df0808b98780252517c090e9635614ac35835cf9238082151

                                      SHA512

                                      18d3b1f345417c17f58d0d5019e0fdacbbb57d8cdfba44d21dd8c56727801e8cf677d24598af0756f02b86518711470f2657ff301fe0b3d04836c34e9e2a7283

                                    • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\powershell.exe
                                      Filesize

                                      2.6MB

                                      MD5

                                      17367f89a9787ad1b7a0396701caefb2

                                      SHA1

                                      111be9fe32a2766478b859e76c3a2c491eb740d5

                                      SHA256

                                      381dc1b9c2aa823df0808b98780252517c090e9635614ac35835cf9238082151

                                      SHA512

                                      18d3b1f345417c17f58d0d5019e0fdacbbb57d8cdfba44d21dd8c56727801e8cf677d24598af0756f02b86518711470f2657ff301fe0b3d04836c34e9e2a7283

                                    • C:\Users\Admin\AppData\Local\Temp\17367f89a9787ad1b7a0396701caefb2.exe
                                      Filesize

                                      2.6MB

                                      MD5

                                      17367f89a9787ad1b7a0396701caefb2

                                      SHA1

                                      111be9fe32a2766478b859e76c3a2c491eb740d5

                                      SHA256

                                      381dc1b9c2aa823df0808b98780252517c090e9635614ac35835cf9238082151

                                      SHA512

                                      18d3b1f345417c17f58d0d5019e0fdacbbb57d8cdfba44d21dd8c56727801e8cf677d24598af0756f02b86518711470f2657ff301fe0b3d04836c34e9e2a7283

                                    • C:\Users\Admin\AppData\Local\Temp\861618fce7a13414d9661467cafea3df858c46384.5.332Rat01ae5043b4edcb8cf00c21396080e054436dcfb1
                                      Filesize

                                      1KB

                                      MD5

                                      d5e33cafdd134bbb5735757eddf3511b

                                      SHA1

                                      5cb4f8b396b2ae32dc2232cd48115fca6b71a481

                                      SHA256

                                      c8dcfa2b664cc28f505ea3620b990d936861e5c81ad86a9b520bbf05a57c53b8

                                      SHA512

                                      5c2da715db5718280f08a8a6df0df48f483b7fb6a87dc44782ebd5a11e402e4297c249e9c5481ecbad9fcc9affb52923b367aaa0679ca7835a51eb9bf21085f9

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                      Filesize

                                      7KB

                                      MD5

                                      ced9a16a506c3b1ce950f5a4a6e0251a

                                      SHA1

                                      6f8ac907e29cccf6187a63c45b595c3b791814de

                                      SHA256

                                      cad39c9172bb38f7e85016b60351d438f73fbcb855d2894c3bad31ac670a9694

                                      SHA512

                                      6a4f754880e810bc6c17ecfe4670200fd1a2037effdb8ea9855e1234e4a0db9c0740bd476c7b4bb1aa4af8f2737a3e73a8e54e56e30ee2c899d344fb03ccc558

                                    • \??\PIPE\srvsvc
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • \??\PIPE\srvsvc
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/112-245-0x0000000000000000-mapping.dmp
                                    • memory/112-153-0x000000001B850000-0x000000001BB4F000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/112-170-0x000000000277B000-0x000000000279A000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/112-116-0x000007FEEA2B0000-0x000007FEEACD3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/112-81-0x0000000000000000-mapping.dmp
                                    • memory/112-126-0x0000000002774000-0x0000000002777000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/112-147-0x0000000002774000-0x0000000002777000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/112-122-0x000007FEEC810000-0x000007FEED36D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/112-173-0x0000000002774000-0x0000000002777000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/524-141-0x000000001B880000-0x000000001BB7F000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/524-77-0x0000000000000000-mapping.dmp
                                    • memory/524-152-0x0000000002844000-0x0000000002847000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/524-135-0x000007FEEC810000-0x000007FEED36D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/524-106-0x000007FEEA2B0000-0x000007FEEACD3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/524-169-0x0000000002844000-0x0000000002847000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/524-131-0x0000000002844000-0x0000000002847000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/524-172-0x000000000284B000-0x000000000286A000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/556-89-0x0000000000000000-mapping.dmp
                                    • memory/556-155-0x000000001B8C0000-0x000000001BBBF000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/556-146-0x0000000002604000-0x0000000002607000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/556-159-0x0000000002604000-0x0000000002607000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/556-121-0x000007FEEC810000-0x000007FEED36D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/556-117-0x000007FEEA2B0000-0x000007FEEACD3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/556-160-0x000000000260B000-0x000000000262A000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/556-125-0x0000000002604000-0x0000000002607000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/748-157-0x00000000027E4000-0x00000000027E7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/748-134-0x000007FEEC810000-0x000007FEED36D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/748-156-0x00000000027EB000-0x000000000280A000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/748-150-0x00000000027E4000-0x00000000027E7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/748-143-0x000000001B810000-0x000000001BB0F000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/748-158-0x00000000027EB000-0x000000000280A000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/748-129-0x00000000027E4000-0x00000000027E7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/748-83-0x0000000000000000-mapping.dmp
                                    • memory/836-142-0x000000001B700000-0x000000001B9FF000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/836-80-0x0000000000000000-mapping.dmp
                                    • memory/836-84-0x000007FEFBCE1000-0x000007FEFBCE3000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/836-119-0x000007FEEC810000-0x000007FEED36D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/836-123-0x0000000002534000-0x0000000002537000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/836-167-0x0000000002534000-0x0000000002537000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/836-144-0x0000000002534000-0x0000000002537000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/836-91-0x000007FEEA2B0000-0x000007FEEACD3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/836-168-0x000000000253B000-0x000000000255A000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/944-221-0x0000000000000000-mapping.dmp
                                    • memory/1040-82-0x0000000000000000-mapping.dmp
                                    • memory/1092-205-0x000007FEE8780000-0x000007FEE92DD000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/1092-183-0x0000000000000000-mapping.dmp
                                    • memory/1152-149-0x00000000023D4000-0x00000000023D7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1152-105-0x000007FEEA2B0000-0x000007FEEACD3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/1152-78-0x0000000000000000-mapping.dmp
                                    • memory/1152-164-0x00000000023D4000-0x00000000023D7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1152-166-0x00000000023DB000-0x00000000023FA000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/1152-128-0x00000000023D4000-0x00000000023D7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1152-139-0x000000001B830000-0x000000001BB2F000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/1152-133-0x000007FEEC810000-0x000007FEED36D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/1172-101-0x000007FEEA2B0000-0x000007FEEACD3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/1172-136-0x000007FEEC810000-0x000007FEED36D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/1172-76-0x0000000000000000-mapping.dmp
                                    • memory/1172-154-0x000000001B840000-0x000000001BB3F000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/1172-130-0x00000000025C4000-0x00000000025C7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1172-151-0x00000000025C4000-0x00000000025C7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1172-165-0x00000000025C4000-0x00000000025C7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1172-163-0x00000000025CB000-0x00000000025EA000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/1404-190-0x0000000000000000-mapping.dmp
                                    • memory/1464-118-0x000007FEEA2B0000-0x000007FEEACD3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/1464-171-0x00000000024E4000-0x00000000024E7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1464-138-0x000000001B960000-0x000000001BC5F000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/1464-145-0x00000000024E4000-0x00000000024E7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1464-85-0x0000000000000000-mapping.dmp
                                    • memory/1464-124-0x00000000024E4000-0x00000000024E7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1464-174-0x00000000024EB000-0x000000000250A000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/1556-211-0x000007FEEBFA0000-0x000007FEEC9C3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/1556-216-0x000007FEE8780000-0x000007FEE92DD000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/1556-187-0x0000000000000000-mapping.dmp
                                    • memory/1660-73-0x000000001B206000-0x000000001B225000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/1660-55-0x00000000003C0000-0x00000000003CE000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/1660-62-0x0000000000BA0000-0x0000000000BF6000-memory.dmp
                                      Filesize

                                      344KB

                                    • memory/1660-63-0x00000000004A0000-0x00000000004AC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/1660-113-0x000000001B206000-0x000000001B225000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/1660-64-0x00000000004B0000-0x00000000004BC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/1660-61-0x0000000000DF0000-0x0000000000DFA000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/1660-54-0x0000000000FD0000-0x0000000001274000-memory.dmp
                                      Filesize

                                      2.6MB

                                    • memory/1660-65-0x00000000004C0000-0x00000000004C8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1660-66-0x00000000004D0000-0x00000000004E2000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/1660-67-0x00000000005D0000-0x00000000005DC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/1660-57-0x00000000003E0000-0x00000000003F0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1660-58-0x00000000003F0000-0x00000000003F8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1660-68-0x0000000000BF0000-0x0000000000BFC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/1660-69-0x0000000000C00000-0x0000000000C08000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1660-56-0x00000000003D0000-0x00000000003D8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1660-70-0x0000000000DA0000-0x0000000000DAE000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/1660-71-0x0000000000DB0000-0x0000000000DB8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1660-59-0x0000000000490000-0x00000000004A2000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/1660-72-0x0000000000DC0000-0x0000000000DCC000-memory.dmp
                                      Filesize

                                      48KB

                                    • memory/1660-74-0x000000001B206000-0x000000001B225000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/1660-60-0x0000000000400000-0x0000000000410000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1920-181-0x00000000028C4000-0x00000000028C7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1920-180-0x000000001B7B0000-0x000000001BAAF000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/1920-79-0x0000000000000000-mapping.dmp
                                    • memory/1920-177-0x000007FEEB0C0000-0x000007FEEBAE3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/1920-178-0x000007FEEA560000-0x000007FEEB0BD000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/1920-179-0x00000000028C4000-0x00000000028C7000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1976-132-0x000007FEEC810000-0x000007FEED36D000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/1976-75-0x0000000000000000-mapping.dmp
                                    • memory/1976-161-0x0000000002314000-0x0000000002317000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1976-140-0x000000001B820000-0x000000001BB1F000-memory.dmp
                                      Filesize

                                      3.0MB

                                    • memory/1976-162-0x000000000231B000-0x000000000233A000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/1976-148-0x0000000002314000-0x0000000002317000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1976-127-0x0000000002314000-0x0000000002317000-memory.dmp
                                      Filesize

                                      12KB

                                    • memory/1976-100-0x000007FEEA2B0000-0x000007FEEACD3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/2092-137-0x00000000005A6000-0x00000000005C5000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/2092-115-0x00000000005A6000-0x00000000005C5000-memory.dmp
                                      Filesize

                                      124KB

                                    • memory/2092-114-0x0000000000560000-0x0000000000572000-memory.dmp
                                      Filesize

                                      72KB

                                    • memory/2092-108-0x0000000000000000-mapping.dmp
                                    • memory/2188-223-0x000007FEE8780000-0x000007FEE92DD000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/2188-186-0x0000000000000000-mapping.dmp
                                    • memory/2188-210-0x000007FEEBFA0000-0x000007FEEC9C3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/2508-198-0x0000000000000000-mapping.dmp
                                    • memory/2572-214-0x0000000000000000-mapping.dmp
                                    • memory/2636-188-0x0000000000000000-mapping.dmp
                                    • memory/2656-201-0x0000000000000000-mapping.dmp
                                    • memory/2688-209-0x000007FEEBFA0000-0x000007FEEC9C3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/2688-222-0x000007FEE8780000-0x000007FEE92DD000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/2688-184-0x0000000000000000-mapping.dmp
                                    • memory/2716-185-0x0000000000000000-mapping.dmp
                                    • memory/2744-228-0x000007FEE8780000-0x000007FEE92DD000-memory.dmp
                                      Filesize

                                      11.4MB

                                    • memory/2744-220-0x000007FEEBFA0000-0x000007FEEC9C3000-memory.dmp
                                      Filesize

                                      10.1MB

                                    • memory/2744-189-0x0000000000000000-mapping.dmp
                                    • memory/2788-192-0x0000000000000000-mapping.dmp
                                    • memory/2876-197-0x0000000000000000-mapping.dmp
                                    • memory/2924-206-0x0000000000000000-mapping.dmp