Analysis

  • max time kernel
    146s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 02:12

General

  • Target

    IY8XD9Em5aR57Lxnxdzxehs8.exe

  • Size

    1.2MB

  • MD5

    32c8eec5e81fede3724b82fd282f1cff

  • SHA1

    539dbe8acf63ceb62b5af8b567f4eb7c70beec1d

  • SHA256

    195b2055f09486e3708bc421dc84316e8bfc1f1c85e223a04f1fe046e15ba197

  • SHA512

    6eb87b91990f7a3e7e4bdd6883f98ee1ebc25509dae84c358fb72a5420bdc0dff1343192e07617981b823517dd79b41abde3a9a3c5e7a8a1bcaf1630651e4718

  • SSDEEP

    12288:RpxNE5GIgNQAnBHRLyd51fRpOfpUi1i/jIEtk7VqMIE4/A7CrVuqTMMP1QYyXR3a:RpxNJFpHR+7OCGdpaEeueCYSnnty

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 26 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IY8XD9Em5aR57Lxnxdzxehs8.exe
    "C:\Users\Admin\AppData\Local\Temp\IY8XD9Em5aR57Lxnxdzxehs8.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\IY8XD9Em5aR57Lxnxdzxehs8.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5024
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\lsass.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\services.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\explorer.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\wininit.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\csrss.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\upfc.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\taskhostw.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3228
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dwm.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4512
    • C:\odt\services.exe
      "C:\odt\services.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3372
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b3194b1-0b74-4169-adaa-0117eb2f875a.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\odt\services.exe
          C:\odt\services.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\19aaeb08-2780-4bd0-9915-08f9d8d7f323.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2200
            • C:\odt\services.exe
              C:\odt\services.exe
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4056
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\148901db-1181-42f1-b2a4-568cbc8d2e72.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3752
                • C:\odt\services.exe
                  C:\odt\services.exe
                  8⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:648
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f4b9eac-d5ba-452e-b06f-d610d293e799.vbs"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1472
                    • C:\odt\services.exe
                      C:\odt\services.exe
                      10⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3916
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\42476628-58c9-45e3-8a7b-abb933cfa8d4.vbs"
                        11⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3920
                        • C:\odt\services.exe
                          C:\odt\services.exe
                          12⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3336
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9a299acc-fa3e-4a99-8647-939a6ef1c100.vbs"
                            13⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1920
                            • C:\odt\services.exe
                              C:\odt\services.exe
                              14⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:5036
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6d82bcb-d8ad-4fb4-bc44-e6645319dd02.vbs"
                                15⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4704
                                • C:\odt\services.exe
                                  C:\odt\services.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3996
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e466c380-5454-48c8-9b45-4a7e695fd8d2.vbs"
                                    17⤵
                                      PID:460
                                      • C:\odt\services.exe
                                        C:\odt\services.exe
                                        18⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1048
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\eef365a2-365f-416d-99d9-93231ce96c0a.vbs"
                                          19⤵
                                            PID:3820
                                            • C:\odt\services.exe
                                              C:\odt\services.exe
                                              20⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5012
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02afe6ad-1f45-4cae-ac2b-a5065d6ed033.vbs"
                                                21⤵
                                                  PID:2248
                                                  • C:\odt\services.exe
                                                    C:\odt\services.exe
                                                    22⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3816
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\732439d6-9ddf-480d-8bad-35ee134f1b1d.vbs"
                                                      23⤵
                                                        PID:4744
                                                        • C:\odt\services.exe
                                                          C:\odt\services.exe
                                                          24⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2520
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f76a265e-eca1-4513-b513-d4401c59dac3.vbs"
                                                            25⤵
                                                              PID:3952
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c7cdb82e-98e0-453e-9ec4-a5066bf1fe2d.vbs"
                                                              25⤵
                                                                PID:2708
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\15cbe9c3-c9f4-408e-98b9-c2f68a3118ec.vbs"
                                                            23⤵
                                                              PID:4012
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6d5fd97-3263-4bf9-9898-acaf944508d8.vbs"
                                                          21⤵
                                                            PID:3992
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9a284d0-6e37-4e78-bb70-744d0c21a8c2.vbs"
                                                        19⤵
                                                          PID:1344
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6e7c58ae-4ecc-4430-a4fb-6c7973a5cc56.vbs"
                                                      17⤵
                                                        PID:2420
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8cb9a416-f023-42a5-9963-8677b5b88ae2.vbs"
                                                    15⤵
                                                      PID:4756
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b4f331c-821c-46d4-bd4b-3a1ec7a710dd.vbs"
                                                  13⤵
                                                    PID:1500
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\585a8b21-1426-4258-bff0-482fbdc298e0.vbs"
                                                11⤵
                                                  PID:4732
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2537bcfc-d83d-4a41-94f9-9da78e82570b.vbs"
                                              9⤵
                                                PID:3936
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\724a91bb-3f1d-4ff1-b529-d43bf191a8e8.vbs"
                                            7⤵
                                              PID:1604
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02480662-9b06-4adf-baf8-0079cac0a0be.vbs"
                                          5⤵
                                            PID:1644
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b05da1bb-b2f3-4897-8a6a-807aa95ef88c.vbs"
                                        3⤵
                                          PID:1412
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\odt\wininit.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2532
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\odt\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1600
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\odt\wininit.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4504
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\lsass.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1420
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:5072
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1884
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\odt\services.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1804
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\odt\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1656
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\odt\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3272
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4212
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2736
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\explorer.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4300
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1896
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1848
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4884
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\upfc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2900
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:548
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4064
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\odt\taskhostw.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4868
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\odt\taskhostw.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4164
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\odt\taskhostw.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4160
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4596
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4912
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4720

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Execution

                                    Scheduled Task

                                    1
                                    T1053

                                    Persistence

                                    Scheduled Task

                                    1
                                    T1053

                                    Privilege Escalation

                                    Scheduled Task

                                    1
                                    T1053

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    2
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\services.exe.log
                                      Filesize

                                      1KB

                                      MD5

                                      4a667f150a4d1d02f53a9f24d89d53d1

                                      SHA1

                                      306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                      SHA256

                                      414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                      SHA512

                                      4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      77d622bb1a5b250869a3238b9bc1402b

                                      SHA1

                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                      SHA256

                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                      SHA512

                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      2e907f77659a6601fcc408274894da2e

                                      SHA1

                                      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                      SHA256

                                      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                      SHA512

                                      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      2e907f77659a6601fcc408274894da2e

                                      SHA1

                                      9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                      SHA256

                                      385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                      SHA512

                                      34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      a8e8360d573a4ff072dcc6f09d992c88

                                      SHA1

                                      3446774433ceaf0b400073914facab11b98b6807

                                      SHA256

                                      bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                      SHA512

                                      4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      3a6bad9528f8e23fb5c77fbd81fa28e8

                                      SHA1

                                      f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                      SHA256

                                      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                      SHA512

                                      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      3a6bad9528f8e23fb5c77fbd81fa28e8

                                      SHA1

                                      f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                      SHA256

                                      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                      SHA512

                                      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      3a6bad9528f8e23fb5c77fbd81fa28e8

                                      SHA1

                                      f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                      SHA256

                                      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                      SHA512

                                      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      3a6bad9528f8e23fb5c77fbd81fa28e8

                                      SHA1

                                      f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                      SHA256

                                      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                      SHA512

                                      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                    • C:\Users\Admin\AppData\Local\Temp\02480662-9b06-4adf-baf8-0079cac0a0be.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\02afe6ad-1f45-4cae-ac2b-a5065d6ed033.vbs
                                      Filesize

                                      695B

                                      MD5

                                      bf2e499aa04415c2f0a8d2de6cca3420

                                      SHA1

                                      79d94693ad5baf6fb9e3e70bf04d2e72fff317c4

                                      SHA256

                                      a198c36499c8ee8fcceddddd71938cf1238302896ef284d3aba6d69dda5ae44c

                                      SHA512

                                      30d59d15a8ef0faadadcca5063217ca366e17df82f1f2ca67c17232066dd90bbb0d62cca043bbc91e9d1e6142b7d47b12e8e4fc016e94f2838e49aa8bb593fb1

                                    • C:\Users\Admin\AppData\Local\Temp\148901db-1181-42f1-b2a4-568cbc8d2e72.vbs
                                      Filesize

                                      695B

                                      MD5

                                      e16b88b479e402418d9102b29d5ed347

                                      SHA1

                                      49aa5a3d6f8a8e6754927679e492b2c28e3ceba4

                                      SHA256

                                      f0d8552add7a4e3ac3f54182a298a4776e62ffd27cfb678416f68a5d92ec200c

                                      SHA512

                                      82b4b6b1c9c6d9ec9e31ba7f543c6ef7f8f668e510ad67e5a802349c2c5df31c4243e723f8e055271b5c786dc5b54800a091409bfc7cae7d24dd5c6275f5ea13

                                    • C:\Users\Admin\AppData\Local\Temp\15cbe9c3-c9f4-408e-98b9-c2f68a3118ec.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\19aaeb08-2780-4bd0-9915-08f9d8d7f323.vbs
                                      Filesize

                                      695B

                                      MD5

                                      ba79adb4a5a88b5b47d6e7d71fb8663f

                                      SHA1

                                      47e2a3dc8dd00b37764c1059627a32e5f7258f01

                                      SHA256

                                      662adae85958e88bb914285b9124781f4f9854437249aae6f13edf8aa6a84c06

                                      SHA512

                                      4f625736cf2bf5380e5f8f601670044a26edcc741cff4f4db076d2b8b7afc67cfdc75bbdd13a2b9b0b2ecc88ec683f3741b41f4b85c03421fc51e8dd40570417

                                    • C:\Users\Admin\AppData\Local\Temp\1b4f331c-821c-46d4-bd4b-3a1ec7a710dd.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\2537bcfc-d83d-4a41-94f9-9da78e82570b.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\42476628-58c9-45e3-8a7b-abb933cfa8d4.vbs
                                      Filesize

                                      695B

                                      MD5

                                      a8d178d33909917fed695f226b926955

                                      SHA1

                                      ede817d317c25735aabb1fe38cda30158b167081

                                      SHA256

                                      7bc7e19eaf2e609cd919173a3f55522c7bec3df70ee9d7fbf8dcbe2e4acf6dc3

                                      SHA512

                                      b8355404428c0bb2ca75ebfe7cffce9b0e4a9a045de78456685341842d0eb372eb2d43479392fd30a0c2b0bfce0c4230f231c94894edf43a92334000cd156489

                                    • C:\Users\Admin\AppData\Local\Temp\4f4b9eac-d5ba-452e-b06f-d610d293e799.vbs
                                      Filesize

                                      694B

                                      MD5

                                      5823fd6444e58addc780d7aeabb8605f

                                      SHA1

                                      5dad6a74c27908b817cc9c320e60cfd63b83208a

                                      SHA256

                                      f0e346ab9c7b533da1f1075cf04d1ad2da2c4766676f321792e4bee69e5cf0d4

                                      SHA512

                                      04d87411e0f1f72cd67244939927dcabd9dadad61656d6d44726c4d29557c3a421ffadb95f6cd57245f94100a6af5b8588097df17ee44b497ec3ad0d86893632

                                    • C:\Users\Admin\AppData\Local\Temp\585a8b21-1426-4258-bff0-482fbdc298e0.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\6b3194b1-0b74-4169-adaa-0117eb2f875a.vbs
                                      Filesize

                                      695B

                                      MD5

                                      1272606386c19b11597906e1953ff024

                                      SHA1

                                      cf6e94a2cef272a45edcd09caf4868b5a96e42b5

                                      SHA256

                                      c2e9a551d970c8e47ba650f06f5e5937ecdbf736b831dce629e6e4f08275424c

                                      SHA512

                                      1562b2a742e92153b51079140564a96306ac05b898c2dbd70f4427d53f37cdb30b04b31695e6b5a795cfb43af56807e75486dc24b566759820f9f92f6d66f15d

                                    • C:\Users\Admin\AppData\Local\Temp\6e7c58ae-4ecc-4430-a4fb-6c7973a5cc56.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\724a91bb-3f1d-4ff1-b529-d43bf191a8e8.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\732439d6-9ddf-480d-8bad-35ee134f1b1d.vbs
                                      Filesize

                                      695B

                                      MD5

                                      664e38e11a1713f5a2da2bcfdea92ea2

                                      SHA1

                                      88dd7e41ce5ecd4d3104558a58c76cb40aa22223

                                      SHA256

                                      dc2f24cd60ac52afacce7a94f0b02ce15efb92dccf2ecad355032c2d2d469e2b

                                      SHA512

                                      509d51a1eb60269b870196521ed3feaafcb0c1fc588515a5158597e785249fa24fce96a50356b1585297dbc7a7ecc6a80613df34583aaf869781c51169d35ad8

                                    • C:\Users\Admin\AppData\Local\Temp\8cb9a416-f023-42a5-9963-8677b5b88ae2.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\9a299acc-fa3e-4a99-8647-939a6ef1c100.vbs
                                      Filesize

                                      695B

                                      MD5

                                      fa7657ff619323c8b8aa59f4577bdcc5

                                      SHA1

                                      cf4ffe74bccfae2a19146852145d4fd7497751f9

                                      SHA256

                                      6831ad2f407e1f9569c8ccdf49529d6bb18f02c74c20eb8cac1b4ec122ccf940

                                      SHA512

                                      e38d91dbf814123fc7de579d0281dd9081ca396c6b6f1da6a52a90673a64c756bad84961613496f4f252343d570326e5600794540ddd227bf5423197a4b85ed1

                                    • C:\Users\Admin\AppData\Local\Temp\b05da1bb-b2f3-4897-8a6a-807aa95ef88c.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\b9a284d0-6e37-4e78-bb70-744d0c21a8c2.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c160851e3ccbbb2468b94cfe7a4cb2fffdb328f0.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\Users\Admin\AppData\Local\Temp\c7cdb82e-98e0-453e-9ec4-a5066bf1fe2d.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\d6d5fd97-3263-4bf9-9898-acaf944508d8.vbs
                                      Filesize

                                      471B

                                      MD5

                                      3b34678218369c5a38c938a9e6ea7c90

                                      SHA1

                                      6b9efef47e478bfc9add8fd981d1c5dbdf7904cc

                                      SHA256

                                      e39f31b9df5d21e0155687bcadf01bd9a5be07d8a0e61302f78e72c280078f68

                                      SHA512

                                      e29b2c4e42ee8f648bd296f3a4f0cf349edcb77701b8b03681e9f5ce36ee641537f1337365112a6a889d567cc335adb304a8ef9bb2e59010ee7a799d1eed9333

                                    • C:\Users\Admin\AppData\Local\Temp\d6d82bcb-d8ad-4fb4-bc44-e6645319dd02.vbs
                                      Filesize

                                      695B

                                      MD5

                                      82bb41504224892b320db9595af5fbb4

                                      SHA1

                                      9e6bf2838206f61e9acb8166e3ca0194e76f433d

                                      SHA256

                                      e94d0402e9038aeaa48fe0bd0ff5912cabf031ed8cb93867b3229016fbbdd8df

                                      SHA512

                                      49f5eafea3dc41f06ace7e890077594cfd66b5b96676e66eef2ce2876b50f1e3188aa6d52d28a129f9447c5dc63c420cd64b06000230ece40f04347d148035aa

                                    • C:\Users\Admin\AppData\Local\Temp\e466c380-5454-48c8-9b45-4a7e695fd8d2.vbs
                                      Filesize

                                      695B

                                      MD5

                                      807faee31b28d284ac44cb58c7bc3e46

                                      SHA1

                                      f472f381f181041c0c45fd7b2d84a9455620b427

                                      SHA256

                                      7881108c8a2cd99bccee0376b319e5100bc157018ddf5a97f9096f113fbabff5

                                      SHA512

                                      2035a8432d4774f2e8807ae54a41fc17424cb251843688a9635c1a3c01bc38b86706f71c6d6d0e82ea756b6189481e4c15e7ff8c14a6754d2da7edf85de5e6f8

                                    • C:\Users\Admin\AppData\Local\Temp\eef365a2-365f-416d-99d9-93231ce96c0a.vbs
                                      Filesize

                                      695B

                                      MD5

                                      08223ef3eb505f940e98577a48f7bf24

                                      SHA1

                                      c6d6ee0908cc99a741bcdfc0ed3336212de57ec5

                                      SHA256

                                      a70c4ac0630291dd1f416b2a3b67ab106e2d8442f1ce3e82f23808f6e456cb11

                                      SHA512

                                      f1ff2d26f7e6aff1db3d8dfffe82dab6e4a718851bf2fcaa859f84f7f04a102f6c4865a7a1d7da40c12526001f2be0aca0171bfd1dde451ad93d35ffd9f2ec58

                                    • C:\Users\Admin\AppData\Local\Temp\f76a265e-eca1-4513-b513-d4401c59dac3.vbs
                                      Filesize

                                      695B

                                      MD5

                                      a1bbf5602d6f30c34bd829872b916d54

                                      SHA1

                                      d3e9ffb5e167b4a009d88630eaf8de58e3184a09

                                      SHA256

                                      d828e48ade8acecd4dc4ee728edc03587652c167dd88c9e1fb9a1d8e334931a0

                                      SHA512

                                      81829240d668ca545ff99bd73aaf8e012dd12df3121a52f79bff96ec8b32ada299c7781b4c8c51b53324cb58e13cbaa1f01ad41f1b77792d971b8383d927daf3

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • C:\odt\services.exe
                                      Filesize

                                      1.2MB

                                      MD5

                                      de9c497481ae3cee7f894dd36fbc601f

                                      SHA1

                                      2456567ea008dc64dff0813a3a7cfa5ec7e64b96

                                      SHA256

                                      a73b92987959cc12ec7c70a0ad1451e0d45b75d2a83e0809a2309f307fb7811a

                                      SHA512

                                      9061e5d29f766e2152885df40dd0d7324aa1e180cc4b84b36a67f961660bb6f379c83d720a05a22c26eed09ad9a0a2c7d9fe73291ab5b90ca89139db19407d5c

                                    • memory/460-244-0x0000000000000000-mapping.dmp
                                    • memory/648-204-0x0000000000000000-mapping.dmp
                                    • memory/648-206-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/648-212-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1048-258-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1048-259-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1048-252-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1048-250-0x0000000000000000-mapping.dmp
                                    • memory/1344-255-0x0000000000000000-mapping.dmp
                                    • memory/1412-182-0x0000000000000000-mapping.dmp
                                    • memory/1472-207-0x0000000000000000-mapping.dmp
                                    • memory/1500-228-0x0000000000000000-mapping.dmp
                                    • memory/1540-140-0x0000000000000000-mapping.dmp
                                    • memory/1540-161-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1540-156-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1604-200-0x0000000000000000-mapping.dmp
                                    • memory/1644-191-0x0000000000000000-mapping.dmp
                                    • memory/1708-180-0x0000000000000000-mapping.dmp
                                    • memory/1920-226-0x0000000000000000-mapping.dmp
                                    • memory/1960-185-0x0000000000000000-mapping.dmp
                                    • memory/1960-194-0x00007FF8B3CB0000-0x00007FF8B4771000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/1960-188-0x00007FF8B3CB0000-0x00007FF8B4771000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/2200-189-0x0000000000000000-mapping.dmp
                                    • memory/2248-263-0x0000000000000000-mapping.dmp
                                    • memory/2420-246-0x0000000000000000-mapping.dmp
                                    • memory/2520-278-0x0000000000000000-mapping.dmp
                                    • memory/2520-280-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/2708-283-0x0000000000000000-mapping.dmp
                                    • memory/3228-143-0x0000000000000000-mapping.dmp
                                    • memory/3228-164-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3228-159-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3336-231-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3336-225-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3336-223-0x0000000000000000-mapping.dmp
                                    • memory/3372-149-0x0000000000000000-mapping.dmp
                                    • memory/3372-179-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3372-184-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3372-153-0x00000000008D0000-0x00000000009FE000-memory.dmp
                                      Filesize

                                      1.2MB

                                    • memory/3484-157-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3484-172-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3484-141-0x0000000000000000-mapping.dmp
                                    • memory/3752-198-0x0000000000000000-mapping.dmp
                                    • memory/3816-269-0x0000000000000000-mapping.dmp
                                    • memory/3816-271-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3816-277-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3820-253-0x0000000000000000-mapping.dmp
                                    • memory/3916-213-0x0000000000000000-mapping.dmp
                                    • memory/3916-221-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3916-215-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3916-222-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3920-216-0x0000000000000000-mapping.dmp
                                    • memory/3932-139-0x0000000000000000-mapping.dmp
                                    • memory/3932-154-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3932-178-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3936-210-0x0000000000000000-mapping.dmp
                                    • memory/3952-281-0x0000000000000000-mapping.dmp
                                    • memory/3992-266-0x0000000000000000-mapping.dmp
                                    • memory/3996-243-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3996-249-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/3996-241-0x0000000000000000-mapping.dmp
                                    • memory/4012-274-0x0000000000000000-mapping.dmp
                                    • memory/4020-150-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4020-138-0x0000000000000000-mapping.dmp
                                    • memory/4020-167-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4056-195-0x0000000000000000-mapping.dmp
                                    • memory/4056-197-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4056-203-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4512-144-0x0000000000000000-mapping.dmp
                                    • memory/4512-176-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4512-160-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4616-142-0x0000000000000000-mapping.dmp
                                    • memory/4616-177-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4616-158-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4704-235-0x0000000000000000-mapping.dmp
                                    • memory/4732-218-0x0000000000000000-mapping.dmp
                                    • memory/4744-272-0x0000000000000000-mapping.dmp
                                    • memory/4756-238-0x0000000000000000-mapping.dmp
                                    • memory/4772-135-0x000000001CD20000-0x000000001D248000-memory.dmp
                                      Filesize

                                      5.2MB

                                    • memory/4772-132-0x0000000000550000-0x000000000067E000-memory.dmp
                                      Filesize

                                      1.2MB

                                    • memory/4772-155-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4772-134-0x000000001B2C0000-0x000000001B310000-memory.dmp
                                      Filesize

                                      320KB

                                    • memory/4772-133-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/4772-146-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5012-262-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5012-268-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5012-260-0x0000000000000000-mapping.dmp
                                    • memory/5024-148-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5024-136-0x0000000000000000-mapping.dmp
                                    • memory/5024-168-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5036-240-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5036-232-0x0000000000000000-mapping.dmp
                                    • memory/5036-234-0x00007FF8B3E90000-0x00007FF8B4951000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5040-137-0x0000000000000000-mapping.dmp
                                    • memory/5040-147-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5040-170-0x00007FF8B3D60000-0x00007FF8B4821000-memory.dmp
                                      Filesize

                                      10.8MB

                                    • memory/5040-145-0x0000023CE6F50000-0x0000023CE6F72000-memory.dmp
                                      Filesize

                                      136KB