Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:28

General

  • Target

    plpscripts_freeV2/auto_setup_install.bat

  • Size

    2KB

  • MD5

    bdba7ddafbddca1a9bd0ed4646819426

  • SHA1

    9a69db7ab775800ce12e7c05e0193046b6d9ee04

  • SHA256

    160184eb890d9d25418bba37efb2fabedb93b333de9a1fd291e233e750344a15

  • SHA512

    7d46bc1c8723a43fe0b9a8bce21be3abad96b6bba9558bc564b9e6adfc8eebd5c94bae8839f1d4d46654a15a46398ada29aad33d18fc49efe8468d8841c69898

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://www.python.org/ftp/python/3.10.5/python-3.10.5-amd64.exe

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Delays execution with timeout.exe 64 IoCs
  • Enumerates processes with tasklist 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\plpscripts_freeV2\auto_setup_install.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:2964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://www.python.org/ftp/python/3.10.5/python-3.10.5-amd64.exe', 'C:\Users\Admin\AppData\Local\Temp\python_installer.exe')"
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4656
      • C:\Users\Admin\AppData\Local\Temp\python_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\python_installer.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Windows\Temp\{45F073D3-2263-47D2-9017-C684E4B49770}\.cr\python_installer.exe
          "C:\Windows\Temp\{45F073D3-2263-47D2-9017-C684E4B49770}\.cr\python_installer.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\python_installer.exe" -burn.filehandle.attached=552 -burn.filehandle.self=708
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2840
      • C:\Windows\system32\timeout.exe
        timeout /t 2 /nobreak
        2⤵
        • Delays execution with timeout.exe
        PID:1100
      • C:\Windows\system32\tasklist.exe
        tasklist
        2⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:4456
      • C:\Windows\system32\find.exe
        find /i "python_installer.exe"
        2⤵
          PID:4696
        • C:\Windows\system32\timeout.exe
          timeout /t 2 /nobreak
          2⤵
          • Delays execution with timeout.exe
          PID:2016
        • C:\Windows\system32\tasklist.exe
          tasklist
          2⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3860
        • C:\Windows\system32\find.exe
          find /i "python_installer.exe"
          2⤵
            PID:736
          • C:\Windows\system32\timeout.exe
            timeout /t 2 /nobreak
            2⤵
            • Delays execution with timeout.exe
            PID:4164
          • C:\Windows\system32\tasklist.exe
            tasklist
            2⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:5064
          • C:\Windows\system32\find.exe
            find /i "python_installer.exe"
            2⤵
              PID:2080
            • C:\Windows\system32\timeout.exe
              timeout /t 2 /nobreak
              2⤵
              • Delays execution with timeout.exe
              PID:2012
            • C:\Windows\system32\tasklist.exe
              tasklist
              2⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4996
            • C:\Windows\system32\find.exe
              find /i "python_installer.exe"
              2⤵
                PID:4072
              • C:\Windows\system32\timeout.exe
                timeout /t 2 /nobreak
                2⤵
                • Delays execution with timeout.exe
                PID:2236
              • C:\Windows\system32\tasklist.exe
                tasklist
                2⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:4132
              • C:\Windows\system32\find.exe
                find /i "python_installer.exe"
                2⤵
                  PID:3680
                • C:\Windows\system32\timeout.exe
                  timeout /t 2 /nobreak
                  2⤵
                  • Delays execution with timeout.exe
                  PID:2864
                • C:\Windows\system32\tasklist.exe
                  tasklist
                  2⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4816
                • C:\Windows\system32\find.exe
                  find /i "python_installer.exe"
                  2⤵
                    PID:3228
                  • C:\Windows\system32\timeout.exe
                    timeout /t 2 /nobreak
                    2⤵
                    • Delays execution with timeout.exe
                    PID:4336
                  • C:\Windows\system32\tasklist.exe
                    tasklist
                    2⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:880
                  • C:\Windows\system32\find.exe
                    find /i "python_installer.exe"
                    2⤵
                      PID:3432
                    • C:\Windows\system32\timeout.exe
                      timeout /t 2 /nobreak
                      2⤵
                      • Delays execution with timeout.exe
                      PID:4364
                    • C:\Windows\system32\tasklist.exe
                      tasklist
                      2⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1100
                    • C:\Windows\system32\find.exe
                      find /i "python_installer.exe"
                      2⤵
                        PID:556
                      • C:\Windows\system32\timeout.exe
                        timeout /t 2 /nobreak
                        2⤵
                        • Delays execution with timeout.exe
                        PID:3304
                      • C:\Windows\system32\tasklist.exe
                        tasklist
                        2⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5088
                      • C:\Windows\system32\find.exe
                        find /i "python_installer.exe"
                        2⤵
                          PID:4456
                        • C:\Windows\system32\timeout.exe
                          timeout /t 2 /nobreak
                          2⤵
                          • Delays execution with timeout.exe
                          PID:3308
                        • C:\Windows\system32\tasklist.exe
                          tasklist
                          2⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3468
                        • C:\Windows\system32\find.exe
                          find /i "python_installer.exe"
                          2⤵
                            PID:2756
                          • C:\Windows\system32\timeout.exe
                            timeout /t 2 /nobreak
                            2⤵
                            • Delays execution with timeout.exe
                            PID:4828
                          • C:\Windows\system32\tasklist.exe
                            tasklist
                            2⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1652
                          • C:\Windows\system32\find.exe
                            find /i "python_installer.exe"
                            2⤵
                              PID:4700
                            • C:\Windows\system32\timeout.exe
                              timeout /t 2 /nobreak
                              2⤵
                              • Delays execution with timeout.exe
                              PID:4656
                            • C:\Windows\system32\tasklist.exe
                              tasklist
                              2⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4976
                            • C:\Windows\system32\find.exe
                              find /i "python_installer.exe"
                              2⤵
                                PID:3340
                              • C:\Windows\system32\timeout.exe
                                timeout /t 2 /nobreak
                                2⤵
                                • Delays execution with timeout.exe
                                PID:2476
                              • C:\Windows\system32\tasklist.exe
                                tasklist
                                2⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4140
                              • C:\Windows\system32\find.exe
                                find /i "python_installer.exe"
                                2⤵
                                  PID:1516
                                • C:\Windows\system32\timeout.exe
                                  timeout /t 2 /nobreak
                                  2⤵
                                  • Delays execution with timeout.exe
                                  PID:4364
                                • C:\Windows\system32\tasklist.exe
                                  tasklist
                                  2⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4160
                                • C:\Windows\system32\find.exe
                                  find /i "python_installer.exe"
                                  2⤵
                                    PID:672
                                  • C:\Windows\system32\timeout.exe
                                    timeout /t 2 /nobreak
                                    2⤵
                                    • Delays execution with timeout.exe
                                    PID:4860
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist
                                    2⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:368
                                  • C:\Windows\system32\find.exe
                                    find /i "python_installer.exe"
                                    2⤵
                                      PID:5028
                                    • C:\Windows\system32\timeout.exe
                                      timeout /t 2 /nobreak
                                      2⤵
                                      • Delays execution with timeout.exe
                                      PID:1196
                                    • C:\Windows\system32\tasklist.exe
                                      tasklist
                                      2⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5088
                                    • C:\Windows\system32\find.exe
                                      find /i "python_installer.exe"
                                      2⤵
                                        PID:2944
                                      • C:\Windows\system32\timeout.exe
                                        timeout /t 2 /nobreak
                                        2⤵
                                        • Delays execution with timeout.exe
                                        PID:4552
                                      • C:\Windows\system32\tasklist.exe
                                        tasklist
                                        2⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2204
                                      • C:\Windows\system32\find.exe
                                        find /i "python_installer.exe"
                                        2⤵
                                          PID:1072
                                        • C:\Windows\system32\timeout.exe
                                          timeout /t 2 /nobreak
                                          2⤵
                                          • Delays execution with timeout.exe
                                          PID:4796
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist
                                          2⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4164
                                        • C:\Windows\system32\find.exe
                                          find /i "python_installer.exe"
                                          2⤵
                                            PID:3624
                                          • C:\Windows\system32\timeout.exe
                                            timeout /t 2 /nobreak
                                            2⤵
                                            • Delays execution with timeout.exe
                                            PID:4748
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist
                                            2⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2080
                                          • C:\Windows\system32\find.exe
                                            find /i "python_installer.exe"
                                            2⤵
                                              PID:2012
                                            • C:\Windows\system32\timeout.exe
                                              timeout /t 2 /nobreak
                                              2⤵
                                              • Delays execution with timeout.exe
                                              PID:3692
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist
                                              2⤵
                                              • Enumerates processes with tasklist
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3184
                                            • C:\Windows\system32\find.exe
                                              find /i "python_installer.exe"
                                              2⤵
                                                PID:2236
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 2 /nobreak
                                                2⤵
                                                • Delays execution with timeout.exe
                                                PID:3604
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist
                                                2⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4656
                                              • C:\Windows\system32\find.exe
                                                find /i "python_installer.exe"
                                                2⤵
                                                  PID:1604
                                                • C:\Windows\system32\timeout.exe
                                                  timeout /t 2 /nobreak
                                                  2⤵
                                                  • Delays execution with timeout.exe
                                                  PID:3068
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist
                                                  2⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4808
                                                • C:\Windows\system32\find.exe
                                                  find /i "python_installer.exe"
                                                  2⤵
                                                    PID:4816
                                                  • C:\Windows\system32\timeout.exe
                                                    timeout /t 2 /nobreak
                                                    2⤵
                                                    • Delays execution with timeout.exe
                                                    PID:1904
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist
                                                    2⤵
                                                    • Enumerates processes with tasklist
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3628
                                                  • C:\Windows\system32\find.exe
                                                    find /i "python_installer.exe"
                                                    2⤵
                                                      PID:4576
                                                    • C:\Windows\system32\timeout.exe
                                                      timeout /t 2 /nobreak
                                                      2⤵
                                                      • Delays execution with timeout.exe
                                                      PID:2356
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist
                                                      2⤵
                                                      • Enumerates processes with tasklist
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5096
                                                    • C:\Windows\system32\find.exe
                                                      find /i "python_installer.exe"
                                                      2⤵
                                                        PID:3652
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 2 /nobreak
                                                        2⤵
                                                        • Delays execution with timeout.exe
                                                        PID:4792
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist
                                                        2⤵
                                                        • Enumerates processes with tasklist
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3548
                                                      • C:\Windows\system32\find.exe
                                                        find /i "python_installer.exe"
                                                        2⤵
                                                          PID:3292
                                                        • C:\Windows\system32\timeout.exe
                                                          timeout /t 2 /nobreak
                                                          2⤵
                                                          • Delays execution with timeout.exe
                                                          PID:1172
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist
                                                          2⤵
                                                          • Enumerates processes with tasklist
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2784
                                                        • C:\Windows\system32\find.exe
                                                          find /i "python_installer.exe"
                                                          2⤵
                                                            PID:5008
                                                          • C:\Windows\system32\timeout.exe
                                                            timeout /t 2 /nobreak
                                                            2⤵
                                                            • Delays execution with timeout.exe
                                                            PID:1064
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist
                                                            2⤵
                                                            • Enumerates processes with tasklist
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2536
                                                          • C:\Windows\system32\find.exe
                                                            find /i "python_installer.exe"
                                                            2⤵
                                                              PID:4128
                                                            • C:\Windows\system32\timeout.exe
                                                              timeout /t 2 /nobreak
                                                              2⤵
                                                              • Delays execution with timeout.exe
                                                              PID:4504
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist
                                                              2⤵
                                                              • Enumerates processes with tasklist
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4316
                                                            • C:\Windows\system32\find.exe
                                                              find /i "python_installer.exe"
                                                              2⤵
                                                                PID:4748
                                                              • C:\Windows\system32\timeout.exe
                                                                timeout /t 2 /nobreak
                                                                2⤵
                                                                • Delays execution with timeout.exe
                                                                PID:5064
                                                              • C:\Windows\system32\tasklist.exe
                                                                tasklist
                                                                2⤵
                                                                • Enumerates processes with tasklist
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3692
                                                              • C:\Windows\system32\find.exe
                                                                find /i "python_installer.exe"
                                                                2⤵
                                                                  PID:4148
                                                                • C:\Windows\system32\timeout.exe
                                                                  timeout /t 2 /nobreak
                                                                  2⤵
                                                                    PID:4716
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist
                                                                    2⤵
                                                                    • Enumerates processes with tasklist
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4352
                                                                  • C:\Windows\system32\find.exe
                                                                    find /i "python_installer.exe"
                                                                    2⤵
                                                                      PID:1228
                                                                    • C:\Windows\system32\timeout.exe
                                                                      timeout /t 2 /nobreak
                                                                      2⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:1604
                                                                    • C:\Windows\system32\tasklist.exe
                                                                      tasklist
                                                                      2⤵
                                                                      • Enumerates processes with tasklist
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3228
                                                                    • C:\Windows\system32\find.exe
                                                                      find /i "python_installer.exe"
                                                                      2⤵
                                                                        PID:804
                                                                      • C:\Windows\system32\timeout.exe
                                                                        timeout /t 2 /nobreak
                                                                        2⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:4808
                                                                      • C:\Windows\system32\tasklist.exe
                                                                        tasklist
                                                                        2⤵
                                                                        • Enumerates processes with tasklist
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4048
                                                                      • C:\Windows\system32\find.exe
                                                                        find /i "python_installer.exe"
                                                                        2⤵
                                                                          PID:4112
                                                                        • C:\Windows\system32\timeout.exe
                                                                          timeout /t 2 /nobreak
                                                                          2⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:3628
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist
                                                                          2⤵
                                                                          • Enumerates processes with tasklist
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2796
                                                                        • C:\Windows\system32\find.exe
                                                                          find /i "python_installer.exe"
                                                                          2⤵
                                                                            PID:1768
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 2 /nobreak
                                                                            2⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:556
                                                                          • C:\Windows\system32\tasklist.exe
                                                                            tasklist
                                                                            2⤵
                                                                            • Enumerates processes with tasklist
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2128
                                                                          • C:\Windows\system32\find.exe
                                                                            find /i "python_installer.exe"
                                                                            2⤵
                                                                              PID:1252
                                                                            • C:\Windows\system32\timeout.exe
                                                                              timeout /t 2 /nobreak
                                                                              2⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:5096
                                                                            • C:\Windows\system32\tasklist.exe
                                                                              tasklist
                                                                              2⤵
                                                                              • Enumerates processes with tasklist
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1580
                                                                            • C:\Windows\system32\find.exe
                                                                              find /i "python_installer.exe"
                                                                              2⤵
                                                                                PID:2120
                                                                              • C:\Windows\system32\timeout.exe
                                                                                timeout /t 2 /nobreak
                                                                                2⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:368
                                                                              • C:\Windows\system32\tasklist.exe
                                                                                tasklist
                                                                                2⤵
                                                                                • Enumerates processes with tasklist
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3292
                                                                              • C:\Windows\system32\find.exe
                                                                                find /i "python_installer.exe"
                                                                                2⤵
                                                                                  PID:3564
                                                                                • C:\Windows\system32\timeout.exe
                                                                                  timeout /t 2 /nobreak
                                                                                  2⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:4848
                                                                                • C:\Windows\system32\tasklist.exe
                                                                                  tasklist
                                                                                  2⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:216
                                                                                • C:\Windows\system32\find.exe
                                                                                  find /i "python_installer.exe"
                                                                                  2⤵
                                                                                    PID:3080
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout /t 2 /nobreak
                                                                                    2⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4536
                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                    tasklist
                                                                                    2⤵
                                                                                    • Enumerates processes with tasklist
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4712
                                                                                  • C:\Windows\system32\find.exe
                                                                                    find /i "python_installer.exe"
                                                                                    2⤵
                                                                                      PID:4608
                                                                                    • C:\Windows\system32\timeout.exe
                                                                                      timeout /t 2 /nobreak
                                                                                      2⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:2828
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      tasklist
                                                                                      2⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1876
                                                                                    • C:\Windows\system32\find.exe
                                                                                      find /i "python_installer.exe"
                                                                                      2⤵
                                                                                        PID:1732
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 2 /nobreak
                                                                                        2⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4796
                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                        tasklist
                                                                                        2⤵
                                                                                        • Enumerates processes with tasklist
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2756
                                                                                      • C:\Windows\system32\find.exe
                                                                                        find /i "python_installer.exe"
                                                                                        2⤵
                                                                                          PID:3688
                                                                                        • C:\Windows\system32\timeout.exe
                                                                                          timeout /t 2 /nobreak
                                                                                          2⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:3660
                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                          tasklist
                                                                                          2⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4700
                                                                                        • C:\Windows\system32\find.exe
                                                                                          find /i "python_installer.exe"
                                                                                          2⤵
                                                                                            PID:4132
                                                                                          • C:\Windows\system32\timeout.exe
                                                                                            timeout /t 2 /nobreak
                                                                                            2⤵
                                                                                              PID:4548
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              tasklist
                                                                                              2⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4124
                                                                                            • C:\Windows\system32\find.exe
                                                                                              find /i "python_installer.exe"
                                                                                              2⤵
                                                                                                PID:3184
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                timeout /t 2 /nobreak
                                                                                                2⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:1852
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                tasklist
                                                                                                2⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4604
                                                                                              • C:\Windows\system32\find.exe
                                                                                                find /i "python_installer.exe"
                                                                                                2⤵
                                                                                                  PID:4716
                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                  timeout /t 2 /nobreak
                                                                                                  2⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:1104
                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                  tasklist
                                                                                                  2⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1248
                                                                                                • C:\Windows\system32\find.exe
                                                                                                  find /i "python_installer.exe"
                                                                                                  2⤵
                                                                                                    PID:3420
                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                    timeout /t 2 /nobreak
                                                                                                    2⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:1768
                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                    tasklist
                                                                                                    2⤵
                                                                                                    • Enumerates processes with tasklist
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:672
                                                                                                  • C:\Windows\system32\find.exe
                                                                                                    find /i "python_installer.exe"
                                                                                                    2⤵
                                                                                                      PID:5096
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      timeout /t 2 /nobreak
                                                                                                      2⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:1580
                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                      tasklist
                                                                                                      2⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4696
                                                                                                    • C:\Windows\system32\find.exe
                                                                                                      find /i "python_installer.exe"
                                                                                                      2⤵
                                                                                                        PID:3548
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        timeout /t 2 /nobreak
                                                                                                        2⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:3564
                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                        tasklist
                                                                                                        2⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3080
                                                                                                      • C:\Windows\system32\find.exe
                                                                                                        find /i "python_installer.exe"
                                                                                                        2⤵
                                                                                                          PID:2144
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          timeout /t 2 /nobreak
                                                                                                          2⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:1396
                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                          tasklist
                                                                                                          2⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3624
                                                                                                        • C:\Windows\system32\find.exe
                                                                                                          find /i "python_installer.exe"
                                                                                                          2⤵
                                                                                                            PID:4128
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout /t 2 /nobreak
                                                                                                            2⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:1628
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            tasklist
                                                                                                            2⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3388
                                                                                                          • C:\Windows\system32\find.exe
                                                                                                            find /i "python_installer.exe"
                                                                                                            2⤵
                                                                                                              PID:1708
                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                              timeout /t 2 /nobreak
                                                                                                              2⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:3792
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist
                                                                                                              2⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4504
                                                                                                            • C:\Windows\system32\find.exe
                                                                                                              find /i "python_installer.exe"
                                                                                                              2⤵
                                                                                                                PID:1740
                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                timeout /t 2 /nobreak
                                                                                                                2⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:2904
                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                tasklist
                                                                                                                2⤵
                                                                                                                • Enumerates processes with tasklist
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2000
                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                find /i "python_installer.exe"
                                                                                                                2⤵
                                                                                                                  PID:1596
                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                  timeout /t 2 /nobreak
                                                                                                                  2⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:3400
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist
                                                                                                                  2⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4148
                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                  find /i "python_installer.exe"
                                                                                                                  2⤵
                                                                                                                    PID:4672
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 2 /nobreak
                                                                                                                    2⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:1852
                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                    tasklist
                                                                                                                    2⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3976
                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                    find /i "python_installer.exe"
                                                                                                                    2⤵
                                                                                                                      PID:3312
                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                      timeout /t 2 /nobreak
                                                                                                                      2⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:1228
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      tasklist
                                                                                                                      2⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3576
                                                                                                                    • C:\Windows\system32\find.exe
                                                                                                                      find /i "python_installer.exe"
                                                                                                                      2⤵
                                                                                                                        PID:2404
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        timeout /t 2 /nobreak
                                                                                                                        2⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:1336
                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                        tasklist
                                                                                                                        2⤵
                                                                                                                        • Enumerates processes with tasklist
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4260
                                                                                                                      • C:\Windows\system32\find.exe
                                                                                                                        find /i "python_installer.exe"
                                                                                                                        2⤵
                                                                                                                          PID:3516
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout /t 2 /nobreak
                                                                                                                          2⤵
                                                                                                                            PID:4976
                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                            tasklist
                                                                                                                            2⤵
                                                                                                                            • Enumerates processes with tasklist
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:556
                                                                                                                          • C:\Windows\system32\find.exe
                                                                                                                            find /i "python_installer.exe"
                                                                                                                            2⤵
                                                                                                                              PID:4884
                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                              timeout /t 2 /nobreak
                                                                                                                              2⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:3180
                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                              tasklist
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4860
                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                              find /i "python_installer.exe"
                                                                                                                              2⤵
                                                                                                                                PID:4792
                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                timeout /t 2 /nobreak
                                                                                                                                2⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:1660
                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                tasklist
                                                                                                                                2⤵
                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:1192
                                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                                find /i "python_installer.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:2028
                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                  timeout /t 2 /nobreak
                                                                                                                                  2⤵
                                                                                                                                    PID:3292
                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                    tasklist
                                                                                                                                    2⤵
                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4536
                                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                                    find /i "python_installer.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:116
                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                      timeout /t 2 /nobreak
                                                                                                                                      2⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:3868
                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                      tasklist
                                                                                                                                      2⤵
                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3672
                                                                                                                                    • C:\Windows\system32\find.exe
                                                                                                                                      find /i "python_installer.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:2464
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        timeout /t 2 /nobreak
                                                                                                                                        2⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:3676
                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                        tasklist
                                                                                                                                        2⤵
                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1552
                                                                                                                                      • C:\Windows\system32\find.exe
                                                                                                                                        find /i "python_installer.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:3688
                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                          timeout /t 2 /nobreak
                                                                                                                                          2⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:4072
                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                          tasklist
                                                                                                                                          2⤵
                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1740
                                                                                                                                        • C:\Windows\system32\find.exe
                                                                                                                                          find /i "python_installer.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:4892
                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                            timeout /t 2 /nobreak
                                                                                                                                            2⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:2012
                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                            tasklist
                                                                                                                                            2⤵
                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:1160
                                                                                                                                          • C:\Windows\system32\find.exe
                                                                                                                                            find /i "python_installer.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:5064
                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                              timeout /t 2 /nobreak
                                                                                                                                              2⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:1044
                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                              tasklist
                                                                                                                                              2⤵
                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                              PID:3184
                                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                                              find /i "python_installer.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:3468
                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                timeout /t 2 /nobreak
                                                                                                                                                2⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:880
                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                tasklist
                                                                                                                                                2⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                PID:4300
                                                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                                                find /i "python_installer.exe"
                                                                                                                                                2⤵
                                                                                                                                                  PID:3976
                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                  timeout /t 2 /nobreak
                                                                                                                                                  2⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:4908
                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                  tasklist
                                                                                                                                                  2⤵
                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                  PID:2796
                                                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                                                  find /i "python_installer.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2404
                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                    timeout /t 2 /nobreak
                                                                                                                                                    2⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:4644
                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                    tasklist
                                                                                                                                                    2⤵
                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                    PID:4336
                                                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                                                    find /i "python_installer.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4260
                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                      timeout /t 2 /nobreak
                                                                                                                                                      2⤵
                                                                                                                                                        PID:180
                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                        tasklist
                                                                                                                                                        2⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        PID:1000
                                                                                                                                                      • C:\Windows\system32\find.exe
                                                                                                                                                        find /i "python_installer.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4976
                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                          timeout /t 2 /nobreak
                                                                                                                                                          2⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:556
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,15140928051103392835,1612840580898364401,262144 --variations-seed-version --mojo-platform-channel-handle=4048 /prefetch:8
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3068

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                        Execution

                                                                                                                                                        Command and Scripting Interpreter

                                                                                                                                                        1
                                                                                                                                                        T1059

                                                                                                                                                        PowerShell

                                                                                                                                                        1
                                                                                                                                                        T1059.001

                                                                                                                                                        Discovery

                                                                                                                                                        Query Registry

                                                                                                                                                        1
                                                                                                                                                        T1012

                                                                                                                                                        Process Discovery

                                                                                                                                                        1
                                                                                                                                                        T1057

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lti4lrlk.exy.ps1
                                                                                                                                                          Filesize

                                                                                                                                                          60B

                                                                                                                                                          MD5

                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                          SHA1

                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                          SHA256

                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                          SHA512

                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\python_installer.exe
                                                                                                                                                          Filesize

                                                                                                                                                          27.3MB

                                                                                                                                                          MD5

                                                                                                                                                          9a99ae597902b70b1273e88cc8d41abd

                                                                                                                                                          SHA1

                                                                                                                                                          058c5319e77a698b185975084c7be7d25ae021b2

                                                                                                                                                          SHA256

                                                                                                                                                          69165821dad57c6d8d29ec8598933db7c4498f8ef9d477fa13c677fd82567b58

                                                                                                                                                          SHA512

                                                                                                                                                          ad8e63ab10ad324ffc897346d18ee8a91459bbcb4f433103c94177eefe5aa512a996efac4284e8f9fd5c91c1e86bd7594b58eb9ecc235512bd55e9d5355fdc84

                                                                                                                                                        • C:\Windows\Temp\{45F073D3-2263-47D2-9017-C684E4B49770}\.cr\python_installer.exe
                                                                                                                                                          Filesize

                                                                                                                                                          847KB

                                                                                                                                                          MD5

                                                                                                                                                          23c2a4873a11487432a5a9f8fae22daf

                                                                                                                                                          SHA1

                                                                                                                                                          b54c2efc8e82da30bb572f1c8b38caaa83fe9f4c

                                                                                                                                                          SHA256

                                                                                                                                                          06534685e5d6290f714396cd31eaea9c5db2db897c81ccebb83c18e2a8f7f500

                                                                                                                                                          SHA512

                                                                                                                                                          8c4f8677be71b6d2d6ac73c94c3d6e2b401b1b849b1298b58f6ef922739477a58fc2ab5b15520ccfb8014a7b877768b04830ef590b4859304246f5e3cca97ce7

                                                                                                                                                        • C:\Windows\Temp\{8D3B3DEF-3D94-4811-88A7-7C7BD93DFDC4}\.ba\PythonBA.dll
                                                                                                                                                          Filesize

                                                                                                                                                          650KB

                                                                                                                                                          MD5

                                                                                                                                                          8a0ff08cb1a531501f1ebe6ac7c0bd2b

                                                                                                                                                          SHA1

                                                                                                                                                          16a8b02eb8dde520a20a139d9dcb784edf75f2c0

                                                                                                                                                          SHA256

                                                                                                                                                          4b52b37b1c2e5f5d1ab5d6d22c4c4095b63ddf26fb9dec24254deef102daa1fe

                                                                                                                                                          SHA512

                                                                                                                                                          da95551e1e6c9528f503668cc57cb0dd8d220c441d3d3d0ca7d4a59e665dbc00e0f0fc434b880aeea984f3f5b1bc3b5091786231454875e0833965a3a25df8f1

                                                                                                                                                        • C:\Windows\Temp\{8D3B3DEF-3D94-4811-88A7-7C7BD93DFDC4}\.ba\SideBar.png
                                                                                                                                                          Filesize

                                                                                                                                                          50KB

                                                                                                                                                          MD5

                                                                                                                                                          888eb713a0095756252058c9727e088a

                                                                                                                                                          SHA1

                                                                                                                                                          c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4

                                                                                                                                                          SHA256

                                                                                                                                                          79434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067

                                                                                                                                                          SHA512

                                                                                                                                                          7c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0

                                                                                                                                                        • memory/4656-0-0x00007FFCAD333000-0x00007FFCAD335000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          8KB

                                                                                                                                                        • memory/4656-10-0x00000175E5550000-0x00000175E5572000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                        • memory/4656-11-0x00007FFCAD330000-0x00007FFCADDF1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/4656-12-0x00007FFCAD330000-0x00007FFCADDF1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB

                                                                                                                                                        • memory/4656-16-0x00007FFCAD330000-0x00007FFCADDF1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.8MB