Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2022 21:04

General

  • Target

    878dcee76a13035d14d5356aa5dbcbd47cebac2895ec350ed84d73a50bc40f41.exe

  • Size

    1.3MB

  • MD5

    efc2f1ade97d40cd963071750ed36d46

  • SHA1

    7f4f75fbcec9b09d321fac8971c28b5fb1a5bef8

  • SHA256

    878dcee76a13035d14d5356aa5dbcbd47cebac2895ec350ed84d73a50bc40f41

  • SHA512

    1a3e54c109922847ee73d4df675c6e04b7d9d01bfba2ca252d108ca02265bd500635ca23215565713cefa329b6296d4ace49ad819c65ec216d3fd3ff0afb6903

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 27 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 14 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 11 IoCs
  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\878dcee76a13035d14d5356aa5dbcbd47cebac2895ec350ed84d73a50bc40f41.exe
    "C:\Users\Admin\AppData\Local\Temp\878dcee76a13035d14d5356aa5dbcbd47cebac2895ec350ed84d73a50bc40f41.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4156
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2300
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ImmersiveControlPanel\SearchApp.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4976
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\WmiPrvSE.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\IME\IMEJP\help\OfficeClickToRun.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4424
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\System.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2780
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\wininit.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1468
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5032
          • C:\Users\Default User\DllCommonsvc.exe
            "C:\Users\Default User\DllCommonsvc.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1760
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4540
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4652
                • C:\Users\Default User\DllCommonsvc.exe
                  "C:\Users\Default User\DllCommonsvc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1700
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m1RNSv4oba.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2328
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:3668
                      • C:\Users\Default User\DllCommonsvc.exe
                        "C:\Users\Default User\DllCommonsvc.exe"
                        9⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:384
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x7ZYnkvAkq.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1564
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2832
                            • C:\Users\Default User\DllCommonsvc.exe
                              "C:\Users\Default User\DllCommonsvc.exe"
                              11⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3432
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1712
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:1416
                                  • C:\Users\Default User\DllCommonsvc.exe
                                    "C:\Users\Default User\DllCommonsvc.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2104
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:532
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:1236
                                        • C:\Users\Default User\DllCommonsvc.exe
                                          "C:\Users\Default User\DllCommonsvc.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:3248
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:4292
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:2024
                                              • C:\Users\Default User\DllCommonsvc.exe
                                                "C:\Users\Default User\DllCommonsvc.exe"
                                                17⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2552
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HcCr6nEVp7.bat"
                                                  18⤵
                                                    PID:4992
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      19⤵
                                                        PID:528
                                                      • C:\Users\Default User\DllCommonsvc.exe
                                                        "C:\Users\Default User\DllCommonsvc.exe"
                                                        19⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1232
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat"
                                                          20⤵
                                                            PID:4272
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:4808
                                                              • C:\Users\Default User\DllCommonsvc.exe
                                                                "C:\Users\Default User\DllCommonsvc.exe"
                                                                21⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2992
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HcCr6nEVp7.bat"
                                                                  22⤵
                                                                    PID:4352
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      23⤵
                                                                        PID:1896
                                                                      • C:\Users\Default User\DllCommonsvc.exe
                                                                        "C:\Users\Default User\DllCommonsvc.exe"
                                                                        23⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4516
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Windows\ImmersiveControlPanel\SearchApp.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:4556
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\ImmersiveControlPanel\SearchApp.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:952
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Windows\ImmersiveControlPanel\SearchApp.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:4048
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:400
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:256
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:228
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:224
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:2168
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:5072
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Windows\IME\IMEJP\help\OfficeClickToRun.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:2340
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Windows\IME\IMEJP\help\OfficeClickToRun.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1160
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Windows\IME\IMEJP\help\OfficeClickToRun.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:948
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\System.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:3264
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\System.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:380
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\System.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:4264
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1688
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1704
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1624
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1748
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:2592
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1224
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\DllCommonsvc.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:4200
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Default User\DllCommonsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1772
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\DllCommonsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1112
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\providercommon\Idle.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:960
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:1964
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Creates scheduled task(s)
                            PID:4580

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                            Filesize

                            1KB

                            MD5

                            7f3c0ae41f0d9ae10a8985a2c327b8fb

                            SHA1

                            d58622bf6b5071beacf3b35bb505bde2000983e3

                            SHA256

                            519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                            SHA512

                            8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                            Filesize

                            2KB

                            MD5

                            d85ba6ff808d9e5444a4b369f5bc2730

                            SHA1

                            31aa9d96590fff6981b315e0b391b575e4c0804a

                            SHA256

                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                            SHA512

                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            ecceac16628651c18879d836acfcb062

                            SHA1

                            420502b3e5220a01586c59504e94aa1ee11982c9

                            SHA256

                            58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                            SHA512

                            be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            e243a38635ff9a06c87c2a61a2200656

                            SHA1

                            ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                            SHA256

                            af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                            SHA512

                            4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            e243a38635ff9a06c87c2a61a2200656

                            SHA1

                            ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                            SHA256

                            af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                            SHA512

                            4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            e243a38635ff9a06c87c2a61a2200656

                            SHA1

                            ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                            SHA256

                            af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                            SHA512

                            4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            e243a38635ff9a06c87c2a61a2200656

                            SHA1

                            ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                            SHA256

                            af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                            SHA512

                            4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            e243a38635ff9a06c87c2a61a2200656

                            SHA1

                            ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                            SHA256

                            af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                            SHA512

                            4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            5f0ddc7f3691c81ee14d17b419ba220d

                            SHA1

                            f0ef5fde8bab9d17c0b47137e014c91be888ee53

                            SHA256

                            a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                            SHA512

                            2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            5f0ddc7f3691c81ee14d17b419ba220d

                            SHA1

                            f0ef5fde8bab9d17c0b47137e014c91be888ee53

                            SHA256

                            a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                            SHA512

                            2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            944B

                            MD5

                            61e06aa7c42c7b2a752516bcbb242cc1

                            SHA1

                            02c54f8b171ef48cad21819c20b360448418a068

                            SHA256

                            5bb0254e8f0220caab64dcc785f432820350471bfcdcb98240c3e0e71a709f5d

                            SHA512

                            03731f49999ec895370100a4dfeee674bbe5baa50d82007256e6914c323412eef8936b320d2738774758fbbfd76d4c3d391d9e144e65587eba700d98d0362346

                          • C:\Users\Admin\AppData\Local\Temp\7hZg3igX7v.bat

                            Filesize

                            203B

                            MD5

                            d1b3fbe8cdbe1123ef47778782494838

                            SHA1

                            ae223d58aef0427653d421afbd38544db8a4cefc

                            SHA256

                            b73184fa69c27fc1e308d6301ef6182f9e9f719671f60eaac593aa2f22bc2e55

                            SHA512

                            47cf4aaa204189089d644607bee75ed1e4ff2fd3385fe1cc78979cc1c9ef98f90c49c8ef70cd1c0dc200d6d06a8752c7e6a8da812132e435fdd24d44ecc47dab

                          • C:\Users\Admin\AppData\Local\Temp\HcCr6nEVp7.bat

                            Filesize

                            203B

                            MD5

                            c5b419be82545747318b810de4a2703d

                            SHA1

                            f738a5cc3275a00f38588b181bb003b71a5b3fd3

                            SHA256

                            5c09882c2430ff3bdee4d1c42941d0c04c235f71f6f0304f09904d4db35684f1

                            SHA512

                            3e4167d6309cfa7b61d0d572fd97db1b03b32dc944a35c257fc522fc8a4368ed3cb167ca459d1f3b44ae4e40860b12616ab73eea4fd31a0d8f1ce7bacb49052c

                          • C:\Users\Admin\AppData\Local\Temp\HcCr6nEVp7.bat

                            Filesize

                            203B

                            MD5

                            c5b419be82545747318b810de4a2703d

                            SHA1

                            f738a5cc3275a00f38588b181bb003b71a5b3fd3

                            SHA256

                            5c09882c2430ff3bdee4d1c42941d0c04c235f71f6f0304f09904d4db35684f1

                            SHA512

                            3e4167d6309cfa7b61d0d572fd97db1b03b32dc944a35c257fc522fc8a4368ed3cb167ca459d1f3b44ae4e40860b12616ab73eea4fd31a0d8f1ce7bacb49052c

                          • C:\Users\Admin\AppData\Local\Temp\cRRFCwJQFV.bat

                            Filesize

                            203B

                            MD5

                            28c3f1808efa7521886af23c8e0d9d02

                            SHA1

                            39e1aa95e500916dcc527238d6384ed775efeb19

                            SHA256

                            d8ee02e6df053a4537e9188de2e88a12097e1f909c8d344b0162eb869feb088b

                            SHA512

                            f076c847f2302541e82c062520e67301a9b076736a1d38b37ec5fde6359a7717baa85b06ac349083af660b7148762fa498e39bad5de2ef174e31ea21609f0f7f

                          • C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat

                            Filesize

                            203B

                            MD5

                            c341f9e680ee0818696e264347302899

                            SHA1

                            9be06490c66b053b159d1c3bb56bd5d1f901fcd6

                            SHA256

                            d43d11650fd3d07c72a77f0f56ac54186a631de9c7e3d13d310cc72b263df917

                            SHA512

                            079eaa1c735607a8d27cce9765488477b1183ba1223dcfa8ce2bd65d8ba13a2a4f11d0adef2dc0fe1f0bf2f5bfd4fc4e05d265f5bbf10cbecaf3805d1763d13b

                          • C:\Users\Admin\AppData\Local\Temp\fELEOgu8eF.bat

                            Filesize

                            203B

                            MD5

                            c341f9e680ee0818696e264347302899

                            SHA1

                            9be06490c66b053b159d1c3bb56bd5d1f901fcd6

                            SHA256

                            d43d11650fd3d07c72a77f0f56ac54186a631de9c7e3d13d310cc72b263df917

                            SHA512

                            079eaa1c735607a8d27cce9765488477b1183ba1223dcfa8ce2bd65d8ba13a2a4f11d0adef2dc0fe1f0bf2f5bfd4fc4e05d265f5bbf10cbecaf3805d1763d13b

                          • C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat

                            Filesize

                            203B

                            MD5

                            88517d7c6fe7715d6c4581825ebfea30

                            SHA1

                            2b9e51ce18833bbaa790bf76f137afd2cbe4d995

                            SHA256

                            7b16d1729c2488b19e2f96827913dd60ea07e5df40a5baaa602b366d5eeb3d32

                            SHA512

                            446ae1df196837513393a051d85f5962b90afa7f3ae1aea060041f3c24f835eb7f2da89ec56930f16f0127b88aa2f18fe4ab884260bc8b3fa20193cf29ecb885

                          • C:\Users\Admin\AppData\Local\Temp\m1RNSv4oba.bat

                            Filesize

                            203B

                            MD5

                            5531124c3fff39742b655346ab199257

                            SHA1

                            dd79befa7e381444537d0e3672e1df80a882c0bf

                            SHA256

                            795b5b8e8c6ee8393ed3205aea4f4f2b9fe766407479e68acf84e4ccf135994a

                            SHA512

                            b5f62121fe2206dd28c3e826bff159a25e299814b224f19b4f6fe6b559b7375c543c4777990d9cd02603fb6144114d5c1315d81d858dd22dbc8246852369c2b9

                          • C:\Users\Admin\AppData\Local\Temp\x7ZYnkvAkq.bat

                            Filesize

                            203B

                            MD5

                            5ad1e69dcee903cf310ee4d9224533b8

                            SHA1

                            24b672e712b2fe220c8623d6cc5ca7971677c3fd

                            SHA256

                            4568f4ad5dddf28d73965fe6a4927cd3d2bd63db7e9c030f2358be87782dce45

                            SHA512

                            1ccc14b4d8fbe75b78a23c79ab66e9fad93e89f82f3a7d5c5d148d47c85152446def80ee944d70a6eacc1e3a90b0e31d665dfdca2b5349a8bb2351e727f1f21a

                          • C:\Users\Default User\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\Users\Default\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\providercommon\1zu9dW.bat

                            Filesize

                            36B

                            MD5

                            6783c3ee07c7d151ceac57f1f9c8bed7

                            SHA1

                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                            SHA256

                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                            SHA512

                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                          • C:\providercommon\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\providercommon\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                            Filesize

                            197B

                            MD5

                            8088241160261560a02c84025d107592

                            SHA1

                            083121f7027557570994c9fc211df61730455bb5

                            SHA256

                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                            SHA512

                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                          • memory/384-200-0x0000000000000000-mapping.dmp

                          • memory/384-206-0x00007FFA06260000-0x00007FFA06D21000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/384-202-0x00007FFA06260000-0x00007FFA06D21000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/528-233-0x0000000000000000-mapping.dmp

                          • memory/532-217-0x0000000000000000-mapping.dmp

                          • memory/916-144-0x0000000000000000-mapping.dmp

                          • memory/916-160-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/916-180-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1232-241-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1232-237-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1232-235-0x0000000000000000-mapping.dmp

                          • memory/1236-219-0x0000000000000000-mapping.dmp

                          • memory/1416-212-0x0000000000000000-mapping.dmp

                          • memory/1468-187-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1468-149-0x0000000000000000-mapping.dmp

                          • memory/1468-165-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1564-203-0x0000000000000000-mapping.dmp

                          • memory/1700-199-0x00007FFA06260000-0x00007FFA06D21000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1700-195-0x00007FFA06260000-0x00007FFA06D21000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1700-194-0x00007FFA06260000-0x00007FFA06D21000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1700-192-0x0000000000000000-mapping.dmp

                          • memory/1712-210-0x0000000000000000-mapping.dmp

                          • memory/1760-151-0x0000000000000000-mapping.dmp

                          • memory/1760-178-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1760-166-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/1896-247-0x0000000000000000-mapping.dmp

                          • memory/2024-226-0x0000000000000000-mapping.dmp

                          • memory/2056-135-0x0000000000000000-mapping.dmp

                          • memory/2104-214-0x0000000000000000-mapping.dmp

                          • memory/2104-216-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2104-220-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2300-141-0x0000000000000000-mapping.dmp

                          • memory/2300-155-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2300-152-0x0000025583A10000-0x0000025583A32000-memory.dmp

                            Filesize

                            136KB

                          • memory/2300-177-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2328-196-0x0000000000000000-mapping.dmp

                          • memory/2552-230-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2552-234-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2552-228-0x0000000000000000-mapping.dmp

                          • memory/2780-182-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2780-146-0x0000000000000000-mapping.dmp

                          • memory/2780-161-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2788-162-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2788-186-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2788-147-0x0000000000000000-mapping.dmp

                          • memory/2832-205-0x0000000000000000-mapping.dmp

                          • memory/2992-242-0x0000000000000000-mapping.dmp

                          • memory/2992-248-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/2992-244-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3248-221-0x0000000000000000-mapping.dmp

                          • memory/3248-227-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3248-223-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3432-207-0x0000000000000000-mapping.dmp

                          • memory/3432-213-0x00007FFA06260000-0x00007FFA06D21000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3432-209-0x00007FFA06260000-0x00007FFA06D21000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3668-198-0x0000000000000000-mapping.dmp

                          • memory/3900-140-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3900-139-0x00000000003D0000-0x00000000004E0000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/3900-136-0x0000000000000000-mapping.dmp

                          • memory/3900-156-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4156-132-0x0000000000000000-mapping.dmp

                          • memory/4272-238-0x0000000000000000-mapping.dmp

                          • memory/4292-224-0x0000000000000000-mapping.dmp

                          • memory/4352-245-0x0000000000000000-mapping.dmp

                          • memory/4424-159-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4424-145-0x0000000000000000-mapping.dmp

                          • memory/4424-175-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4516-251-0x00007FFA06380000-0x00007FFA06E41000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4516-249-0x0000000000000000-mapping.dmp

                          • memory/4528-183-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4528-148-0x0000000000000000-mapping.dmp

                          • memory/4528-163-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4540-167-0x0000000000000000-mapping.dmp

                          • memory/4652-191-0x0000000000000000-mapping.dmp

                          • memory/4680-143-0x0000000000000000-mapping.dmp

                          • memory/4680-179-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4680-157-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4808-240-0x0000000000000000-mapping.dmp

                          • memory/4976-158-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4976-142-0x0000000000000000-mapping.dmp

                          • memory/4976-181-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4992-231-0x0000000000000000-mapping.dmp

                          • memory/5032-164-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/5032-150-0x0000000000000000-mapping.dmp

                          • memory/5032-190-0x00007FFA06C50000-0x00007FFA07711000-memory.dmp

                            Filesize

                            10.8MB