Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2024 19:01

General

  • Target

    Crypt.exe

  • Size

    6.9MB

  • MD5

    d047cd9c503a1b062486d0425688fd16

  • SHA1

    dee8b8024a66ffdf3502a9827fef45493f2644ed

  • SHA256

    8b114ae5d486948a5f4078f2e724d55e0a56014320af07f0f9228e0e77ae6be0

  • SHA512

    5c986ee4c367b8288a7e1ba18d6695b4e8afc40d88d9a4c257f301f38b405ec1d7771efabb189f583be979a02093d841ae510d5f002e3684ae7a8225d27bef28

  • SSDEEP

    196608:hsXGMtKkuX5P62xscItG5gPxioJEhslCM19l+RDIk:hsXGMIkuX5XmcI45gPkgpz1eZIk

Malware Config

Extracted

Family

gurcu

C2

https://api.telegram.org/bot7756158094:AAEpUpUPcNX1ZlZzM558SewExaq3m8CuOnA/sendPhot

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Modifies WinLogon for persistence 2 TTPs 12 IoCs
  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 24 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Crypt.exe
    "C:\Users\Admin\AppData\Local\Temp\Crypt.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\Crypt.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\Windows\SYSTEM32\reg.exe
        reg query HKLM\HARDWARE\DESCRIPTION\System /v SystemBiosVersion
        3⤵
        • Checks BIOS information in registry
        • Modifies registry key
        PID:1848
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:SystemDrive) -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3612
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:SystemDrive) -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:840
      • C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform\WinSFX.exe
        C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform\WinSFX.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows\Defender\yjJlDaeiCtZ3rPY3voT8EfypAtNWVOHqwTO.vbe"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4288
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows\Defender\zHxvwMPtXsd9EflNyF6bR38DTMh313hvK806W5p8W9mTT85g.bat" "
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:376
            • C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe
              "C:\Users\Admin\AppData\Roaming\Windows/Defender/RunShell.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Checks computer location settings
              • Executes dropped EXE
              • Adds Run key to start application
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l50fjtli\l50fjtli.cmdline"
                7⤵
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:1652
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDD6.tmp" "c:\Windows\System32\CSC77BA033613644514B276C479584159CA.TMP"
                  8⤵
                    PID:2564
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3744
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\BrowserSvc\dwm.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1380
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1088
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\winlogon.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4988
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\OfficeClickToRun.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4324
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1836
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9iRRngLbY4.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5064
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    8⤵
                      PID:5044
                    • C:\Windows\system32\PING.EXE
                      ping -n 10 localhost
                      8⤵
                      • System Network Configuration Discovery: Internet Connection Discovery
                      • Runs ping.exe
                      PID:4524
                    • C:\Recovery\WindowsRE\winlogon.exe
                      "C:\Recovery\WindowsRE\winlogon.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:4956
                      • C:\Recovery\WindowsRE\winlogon.exe.exe
                        "C:\Recovery\WindowsRE\winlogon.exe.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4728
                      • C:\Program Files\Windows Mail\msAgentreviewCommon.exe
                        "C:\Program Files\Windows Mail\msAgentreviewCommon.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3656
            • C:\Users\Admin\AppData\Roaming\Windows\Defender\Checker.exe
              "C:\Users\Admin\AppData\Roaming\Windows\Defender\Checker.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:1892
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\BrowserSvc\9jir1hGrtyuZOLHcOuhj8HZKZgcsvyzwZ1xbryhIf2ZdpzOmWWf.vbe"
                5⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:764
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\BrowserSvc\O41KRElzpOO.bat" "
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4748
                  • C:\BrowserSvc\msAgentreviewCommon.exe
                    "C:\BrowserSvc/msAgentreviewCommon.exe"
                    7⤵
                    • Modifies WinLogon for persistence
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Drops file in Program Files directory
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3212
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zfsivclw\zfsivclw.cmdline"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2796
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2527.tmp" "c:\Recovery\WindowsRE\CSC764D48B4F5834857923E4E9142D6C12.TMP"
                        9⤵
                          PID:840
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5yo3ph5l\5yo3ph5l.cmdline"
                        8⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2380
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2611.tmp" "c:\BrowserSvc\CSC55E4C4D5DCF2484C855961590AF5E20.TMP"
                          9⤵
                            PID:1724
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4m0wetns\4m0wetns.cmdline"
                          8⤵
                            PID:2132
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES26CD.tmp" "c:\Recovery\WindowsRE\CSC3A4D8AC6A186457A8D5E9E35B6C42A71.TMP"
                              9⤵
                                PID:4112
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mqsed04x\mqsed04x.cmdline"
                              8⤵
                                PID:4288
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2769.tmp" "c:\Recovery\WindowsRE\CSCF0BCCA5B1E4439E9E3524C3729FF86A.TMP"
                                  9⤵
                                    PID:4172
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ho5kiwzk\ho5kiwzk.cmdline"
                                  8⤵
                                    PID:3592
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2805.tmp" "c:\Recovery\WindowsRE\CSC76DFC1BACF7F457E85BE8F60F35F6C4.TMP"
                                      9⤵
                                        PID:4012
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bgujhpui\bgujhpui.cmdline"
                                      8⤵
                                        PID:1412
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2863.tmp" "c:\Users\Admin\AppData\Roaming\Windows\Defender\CSC38EA7365C6240D99A79459AEEE87D2E.TMP"
                                          9⤵
                                            PID:1408
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tpayc3PyCI.bat"
                                          8⤵
                                            PID:4184
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              9⤵
                                                PID:1032
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                9⤵
                                                  PID:2380
                                                • C:\BrowserSvc\System.exe
                                                  "C:\BrowserSvc\System.exe"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:680
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      cmd.exe /c attrib "+h " "+s " C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform
                                      3⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1036
                                      • C:\Windows\system32\attrib.exe
                                        attrib "+h " "+s " C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform
                                        4⤵
                                        • Sets file to hidden
                                        • Views/modifies file attributes
                                        PID:3176
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1596
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1284
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3472
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\BrowserSvc\dwm.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2796
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\BrowserSvc\dwm.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3356
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\BrowserSvc\dwm.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4840
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4940
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3512
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4816
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4912
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1036
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3224
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1000
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1952
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2936
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RunShellR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3396
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RunShell" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4832
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RunShellR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2532
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "msAgentreviewCommonm" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\msAgentreviewCommon.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1052
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "msAgentreviewCommon" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\msAgentreviewCommon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1240
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "msAgentreviewCommonm" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\msAgentreviewCommon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4216
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Office\fontdrvhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3268
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4572
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\fontdrvhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1728
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\BrowserSvc\wininit.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2388
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\BrowserSvc\wininit.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2020
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\BrowserSvc\wininit.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2164
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\BrowserSvc\System.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2916
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\BrowserSvc\System.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2364
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\BrowserSvc\System.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3936
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4928
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2988
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\winlogon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1052
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "msAgentreviewCommonm" /sc MINUTE /mo 10 /tr "'C:\BrowserSvc\msAgentreviewCommon.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1848
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "msAgentreviewCommon" /sc ONLOGON /tr "'C:\BrowserSvc\msAgentreviewCommon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4912
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "msAgentreviewCommonm" /sc MINUTE /mo 9 /tr "'C:\BrowserSvc\msAgentreviewCommon.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:4192

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\BrowserSvc\9jir1hGrtyuZOLHcOuhj8HZKZgcsvyzwZ1xbryhIf2ZdpzOmWWf.vbe

                                  Filesize

                                  200B

                                  MD5

                                  8bb10502019ed38b3210cb6192c6a04b

                                  SHA1

                                  125f17b9c2f4ffcccc1f19bcc9000c80bbc2dfe3

                                  SHA256

                                  7ed5d362059760b6119ecf42b7a79bbbc6b8490c451bbffc6149632bd07877be

                                  SHA512

                                  286d36ccf686d9c14612a949729bbde0881ff2993a854a1be8118a546fffcff515e48dd24639894a1d289a973939809874efdad1cf67391cf4f51deb85320637

                                • C:\BrowserSvc\O41KRElzpOO.bat

                                  Filesize

                                  86B

                                  MD5

                                  d6da62e1a07048cb1764846ff9e5991f

                                  SHA1

                                  16630a915028d374ef42fea0d1f34c8fae292e17

                                  SHA256

                                  b34c0cb821817355a7cb807108bd0251e40c8492f76f24240047ee1df5dc9897

                                  SHA512

                                  fcc21fac84eedb5229f1dfb79b4962b322e231dbbcf5c538d64c724dae8447f2c4f6dd55bb5faa5a854f90dd5ca24c3d332cf611af85104af8d33fb219bb5744

                                • C:\BrowserSvc\msAgentreviewCommon.exe

                                  Filesize

                                  1.9MB

                                  MD5

                                  fe563f1526b6875781652660d9b2421a

                                  SHA1

                                  8ebcf5aa7bd3ce98ea7ea7825e23a27c4830b937

                                  SHA256

                                  fb736b85b9d5efddda3a9c5997ec99582cf1167e64680a0dc469d59ab168fcf2

                                  SHA512

                                  42ccb6127cfc2751dc82b89fab33c28db2cfc071d1adec6ddc2c77beef6ced390501bdae8dca4005d0f2377946d116e16cece8c0d7f0e56dd8119561ba01f1ed

                                • C:\Recovery\WindowsRE\cc11b995f2a76d

                                  Filesize

                                  660B

                                  MD5

                                  2eed6b7c4161707e71b50d39921e7674

                                  SHA1

                                  747cfc705709b2a8bcc056c24f15c8dee057abb7

                                  SHA256

                                  862802dc30e25a1f0dc080fe1acd3d34c4e7b60f6fa81e92292190381bc53c28

                                  SHA512

                                  62941e90f87a9c8adc5f10abbbfe3fed051993b25089cfa8d5123e17eebdf22f419620e397a4737b3a49cd9ce5ce62ba8a4477c2512af13a1a31f66f52cdfacb

                                • C:\Recovery\WindowsRE\winlogon.exe

                                  Filesize

                                  4KB

                                  MD5

                                  fa3040d3f3f65fd9a510b62720428619

                                  SHA1

                                  2835532edbe3a3bee72bbef603a90009db19fc9e

                                  SHA256

                                  44cbde31507ddb8d3841eb786aa069ea7ac35dbedd8455890082d866dc0339e7

                                  SHA512

                                  c578abcfe18d199475a830c9c4ad6ad980d116597e5076ee205b24bcd60873ef0d5c8aa11163216c6c2b361caeac924505f397991d7356c63c588551814c575e

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\msAgentreviewCommon.exe.log

                                  Filesize

                                  1KB

                                  MD5

                                  cb4338b342d00bfe6111ffee5cbfc2ed

                                  SHA1

                                  fc16673b6833ad3cb00743a32868b859e90aa536

                                  SHA256

                                  343ed6661687e81c9615dcaea42fb1a98b70572bb9fe07e16f020108725dbbe9

                                  SHA512

                                  4bcea1366b8be00d08eb15cfd78c87e1c8f3aea140a4ea30efb3c0511cd3de21b7ce8c933c7478fb06a356573ecb928e50df23d340fbd9a6e6c156a004d2a77a

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  652B

                                  MD5

                                  9fff158c65dfec7c6f17195076baee2b

                                  SHA1

                                  9bfea63829703e4366fbde07fbae7cf240ef2c67

                                  SHA256

                                  8f2baac022f9cde26ca005d24c8b0a338ee656a7776003952129c50e85e06322

                                  SHA512

                                  b157be52ed888032873fd8487080dd677081638deb20e85be91bdda554162cf69179ff1f53d86459769187f9b7c3555bb9c69e52727621f6437877227674b177

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  d28a889fd956d5cb3accfbaf1143eb6f

                                  SHA1

                                  157ba54b365341f8ff06707d996b3635da8446f7

                                  SHA256

                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                  SHA512

                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  60945d1a2e48da37d4ce8d9c56b6845a

                                  SHA1

                                  83e80a6acbeb44b68b0da00b139471f428a9d6c1

                                  SHA256

                                  314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3

                                  SHA512

                                  5d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  c65338524586fc00cf00e679a7d4a1f4

                                  SHA1

                                  62abf26bfb979dcbf7c7649cf8a681c2a8c7c9ae

                                  SHA256

                                  faa246e6b356f55ad8b18cea908dbf9035f67feaa06f8259d934306e13e88bf6

                                  SHA512

                                  c6721362afa4998c60ff60225a7b7571aaf1dbc8cb624ad7557b365a37df26e629763fa052dc31904b3175587e940d7e0630362620870c2c7351960a14c29310

                                • C:\Users\Admin\AppData\Local\Temp\9iRRngLbY4.bat

                                  Filesize

                                  162B

                                  MD5

                                  a38c620d0e75098eaaf5f6aa5f4d1b42

                                  SHA1

                                  cbd261c58e10d673696ea174854cc0f7ca0221fa

                                  SHA256

                                  f96d15a703ee3a422f3322b80c61708c6384f81e2b1f720af8c47f5bdb0f8653

                                  SHA512

                                  90a383b9584859c1f5a6a8e80327f0566d57af22956cac662c85d5ef05ef8e9371cce7313e9e23358a8dae1fe2b82a7de00b81c0e7265c4bbe9417960b2c2b9e

                                • C:\Users\Admin\AppData\Local\Temp\RES2527.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  f4fb6abbc26332a52eaee3f818ac1d3f

                                  SHA1

                                  2aac4adfc804597d83673f0919faa0b63a118d13

                                  SHA256

                                  a3aefa06426ba4d4cec534134ce45175b0b5f37cc001183ac27ecae20c1d6664

                                  SHA512

                                  07d66ce87282dc84c2ee5850b57ea6d704a6ea47ffaf8becccbb48f36fa06783cef7435298b2711d5e626ba859b49c0121b3d0e4ce8f4300c4f2f073b681bf06

                                • C:\Users\Admin\AppData\Local\Temp\RES2611.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  071f46f473855da5773ac1ebdc0a89d1

                                  SHA1

                                  153969023494246122bf6c104f68a8c747f10e7a

                                  SHA256

                                  f36e79317413a7828d28a3110c6a774ee28720b92b8fde652a590829e4e8bc3c

                                  SHA512

                                  af4c7897ce3ccdb20d2fd207c728945e8f3bed238aa536836702720346e5e6bc3aa8759c21329e69dacdc56005c738376007ecd68909fa37bca02d4a538bb9ec

                                • C:\Users\Admin\AppData\Local\Temp\RES26CD.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  5b1a55608523b03cfeb2853eaaf4d7e5

                                  SHA1

                                  2b8c72a29f695d7e1b4973ac4356c925370f4948

                                  SHA256

                                  5bb44d0a6e1e804ab6e33e041959a152cee712b596e110460bc4f6c2b179808e

                                  SHA512

                                  cc201bd0d7d3bcd51d2d11fe007be42bfcebc166565b4d80992cebecf2b61d8f4d884d5b4e4bb54cc6deb26f6759754d8dd38ef42247ba6c2b37d83d0d920bf9

                                • C:\Users\Admin\AppData\Local\Temp\RES2769.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  0f7cea580750d642a3c175629a9d213b

                                  SHA1

                                  7a563f576fd0b0687ad8835f3c427ed64db34887

                                  SHA256

                                  6539fa88e15788200c77399a3360b5ab42a1c69fb4a0acafa56b8b79a08b638b

                                  SHA512

                                  3244bca4120ff87fcc1a1dfd23aaafc8516e92158856dc870009dda2d666b30ae8d635367f0527704fb362f9334bff201a59996ea6de80f4be60bbc6a70fbfde

                                • C:\Users\Admin\AppData\Local\Temp\RES2805.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  3dddb71e49a8ead5a1ffe9cdcf3d0280

                                  SHA1

                                  63025434bc96a671252af6af0272486f7e51fc32

                                  SHA256

                                  a0bff3c809e3a9f1c17f0a12f104575902b4034b9e4a9d0296db270e02547ca4

                                  SHA512

                                  2ab6408bf143cd25dca583ccf403c32a6b2df78487ab5dd8ffbe5e090d590e05a2299d1372cd9b713ff91315edffc55550513c9a9c05951b9231ca01ac1f936c

                                • C:\Users\Admin\AppData\Local\Temp\RES2863.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  dd5c2d697f9fa6a130f4d9d9e0ce0b77

                                  SHA1

                                  f607994785ec9ba26e7bc381868afca00a9a5141

                                  SHA256

                                  8a5bac4a28998d893be7590a94a81090dd928f5dcef7b04fb9bc2717d4dc8b8d

                                  SHA512

                                  5fc66260c44566f870fe8ffdec3cdee4b4b8cf27900d2311edd727d5160fef59af967a0bf78a8fb2c3cfb571ace3690981ab08a703d73876a426247966568fb4

                                • C:\Users\Admin\AppData\Local\Temp\RESDD6.tmp

                                  Filesize

                                  1KB

                                  MD5

                                  f085aa260851c6621035016e8c14e187

                                  SHA1

                                  87397ceae0c58b4dbe3bd7dfaf2531b65a4b4804

                                  SHA256

                                  30cfac9da80f0e7732e9802a241ec66adb46b4c9b1b8f415c19f4ce07702c72a

                                  SHA512

                                  c3b9c941345967202bcdabfb4b5caeeda5e7458e4b8a4a8acfe80a9a3765e49272f0fd1dcb3dd2b627f93351e0a29c9ef162d778dfb5fbac12a2558c5595e07e

                                • C:\Users\Admin\AppData\Local\Temp\Tpayc3PyCI.bat

                                  Filesize

                                  200B

                                  MD5

                                  e4177922ea69124c4145441fade24c7e

                                  SHA1

                                  739b8e146e35121d807541dff237c306c8b4a012

                                  SHA256

                                  e0a33260130c08c65759f5acf97431804b44d7f25d893ddf565196ddf38489da

                                  SHA512

                                  b76c61350b32247b7de14dd45f86218dfc573cdc56f32cd005c43645c3bb4cba2aac9d22bdb05a4ac966ea86a928b31efc5c0d8b496fbd6c335f8d51414cf790

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ntsolccq.xsi.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna7700804121502626496.dll

                                  Filesize

                                  248KB

                                  MD5

                                  719d6ba1946c25aa61ce82f90d77ffd5

                                  SHA1

                                  94d2191378cac5719daecc826fc116816284c406

                                  SHA256

                                  69c45175ecfd25af023f96ac0bb2c45e6a95e3ba8a5a50ee7969ccab14825c44

                                  SHA512

                                  119152b624948b76921aa91a5024006ef7c8fdbfe5f6fe71b1ec9f2c0e504b22508ff438c4183e60fa8de93eb35a8c7ccdda3a686e3c2f65c8185f1dd2ef248b

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinSFX.exe

                                  Filesize

                                  2.3MB

                                  MD5

                                  deb9f64ee23f25627884a143d411fb9c

                                  SHA1

                                  448f5388c390ec401d0551e5da97c2b9e24cfbf0

                                  SHA256

                                  613716c888bffcb5668886335c326e276511267d8f4040afa420ccf65de51d7e

                                  SHA512

                                  d4472ec02c355d76afcbacc51967adced80b3e3bb2cff25d34193d5cd5277baf451ec9149cf836d1647f60cf2c9bce70fb41d79ca76ff1c4dd7773be62447346

                                • C:\Users\Admin\AppData\Roaming\Windows\Defender\Checker.exe

                                  Filesize

                                  2.2MB

                                  MD5

                                  cbf28a22d6c61a0937b1bf15b3d22a1a

                                  SHA1

                                  c414807315dfd5c33d91c783d168f417c7ca80fc

                                  SHA256

                                  dfa13a2024f7bbdeebaa243a5b9a60736860d61e5ad1abfda61502df8f2e4d04

                                  SHA512

                                  cb2a6e72c4a70150c10f7e84057b520dba2253e3a62b36cead3c1057a8b320d69414b99a99b4b160755437134b871de4f72fd3ccc885dc17951b5223eecbd4e0

                                • C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe

                                  Filesize

                                  427KB

                                  MD5

                                  8d860de39a47014bb85432844205defc

                                  SHA1

                                  16b6485662cc4b57af26f1ee2fe5e5595156264d

                                  SHA256

                                  6f64566b9adc350458221bc7312acaa09290c58241659336b9921c3dcf27fbbb

                                  SHA512

                                  c76408b4390d9aeae243f7333c5acdc68b6fe08efd1694c774069627d09e91e97ab1a5ccf55b60a247f3b00e8b95166d3dfcc41ac92150f00dfb897480a5a539

                                • C:\Users\Admin\AppData\Roaming\Windows\Defender\yjJlDaeiCtZ3rPY3voT8EfypAtNWVOHqwTO.vbe

                                  Filesize

                                  249B

                                  MD5

                                  5299f191d092a082374029620d0184cd

                                  SHA1

                                  154c0f2d892c0dde9914e1d2e114995ab5f1a8cb

                                  SHA256

                                  9c46745f3776d8f344029103da41e060516a4bf324e7238b112a3069abececf9

                                  SHA512

                                  670159a1352e91ad4739903c7d5bbca2b91e81ab542ac6b4532db8701d5bf01b900909812164db6ce4dbdc2fc1af59593d9abc84daff835de07eb7d383869e39

                                • C:\Users\Admin\AppData\Roaming\Windows\Defender\zHxvwMPtXsd9EflNyF6bR38DTMh313hvK806W5p8W9mTT85g.bat

                                  Filesize

                                  104B

                                  MD5

                                  b33c8997ecd39b1b7e8af929abd526c7

                                  SHA1

                                  e30e21ca9e74d508cfc35e9affd57a7fbc089a77

                                  SHA256

                                  71340cb564242cd1454892eaa33aae6eaf8e444d9301731753a9aa993bb9785c

                                  SHA512

                                  394a9df69628162228d6a8934d6df532d5055a65a41788ef7d2b8170fae3bd586d80c8592ebc10e32650b81d43efd2eefdef865523d687b6def20fe4374afefc

                                • \??\c:\BrowserSvc\CSC55E4C4D5DCF2484C855961590AF5E20.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  5d00e84b2f316622f04ee86ef2cb5a11

                                  SHA1

                                  a975b02e6f8979e124e09b6e84ad4a2f454ddcfa

                                  SHA256

                                  6c57d02229ec9fc317f6195c97cfafba61634a16373bcb8cc5387a710e6e58ad

                                  SHA512

                                  10e81dfc2188a1267dff2b720725bb2d23093d6a80fc4620bcc132767cfc8dc1878706ed4d402b4c3bb761f2ceb36215ac13b9cfc71a2e689295c2c46e00e2cf

                                • \??\c:\Recovery\WindowsRE\CSC3A4D8AC6A186457A8D5E9E35B6C42A71.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  ea15e998290f482538a9f8753a392848

                                  SHA1

                                  399dd4759479dd10238140bc293983031f58d38a

                                  SHA256

                                  c7e2eb9bc3282d31e5cdfe07db41371d2bd400abf80227edfb6d1c2ea2256a81

                                  SHA512

                                  d00d0184c31c4907b4b604090bdc45a752fa2dbfdfb82e092f5b38a888d68a1e2daa788e684e9a74060c2f9cf3502337b37b6958e4af42d90f0c5b44494c2dab

                                • \??\c:\Recovery\WindowsRE\CSC764D48B4F5834857923E4E9142D6C12.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  0b8c597c544ca92a39ba973ae92df58a

                                  SHA1

                                  f5a2a3cf7f9b62ccb95455253946805b6440551e

                                  SHA256

                                  295af82088d5d6637fd37d87140b4f0958bf444e5da19a2eed83a82b33263caf

                                  SHA512

                                  f2aa858673620208198072d60cd348dd43284e23093ea9b718de83113a92d36ba9a7d5de540d99213f466017dcbbdea558a9bf80da5e49cc1bb6650944688c97

                                • \??\c:\Recovery\WindowsRE\CSC76DFC1BACF7F457E85BE8F60F35F6C4.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  8646a5e75779514abe73c90f56e622a4

                                  SHA1

                                  b4abca3ec4e9385c61e0bb186a74011e3efa39c8

                                  SHA256

                                  c8f173154d19a0abcee4a35a9b2005f46903218c83ef5a0ff4aba3552ea08ac7

                                  SHA512

                                  f80363c2c564fed56d2da571bb120728ffe0ce4737ce38bedac7e31dd140e069be09e6e0562c08ab748aba7d824680f68f5db3d38d43afea7202c4f4cff02994

                                • \??\c:\Recovery\WindowsRE\CSCF0BCCA5B1E4439E9E3524C3729FF86A.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  3d674ed4469a0c0af9fb4a87f5896094

                                  SHA1

                                  2b6c2842574b1b562997f73a4aad0e818c519329

                                  SHA256

                                  34d9993d19644fb5a7f9585548d7d14d3e3ceacc8d4943f05a9817d7198cdd3e

                                  SHA512

                                  be964b6c775ff4b2f965abbdfa45e062235f407ad59c13a9609308f6e5c87dda81214b330e2917ff0c683b785d22dab4dcb307a898b95d72a2743e33a4478d85

                                • \??\c:\Users\Admin\AppData\Local\Temp\4m0wetns\4m0wetns.0.cs

                                  Filesize

                                  394B

                                  MD5

                                  01bfca7146386516c99d12cdb1459ea0

                                  SHA1

                                  66579daf97ca935c62d5af53a59c15a6656f912f

                                  SHA256

                                  659cf4d3589478c11627bc34b043489d01c962036204b45259ff24fd9ccbc754

                                  SHA512

                                  53ce4aa54466e3409168a075c76b3fcaafee45ff24c15d4f0de94e2673547150216b671e4183647ffa5a3ee41cb46855479f3b5b86444df3341a1495e35b6bba

                                • \??\c:\Users\Admin\AppData\Local\Temp\4m0wetns\4m0wetns.cmdline

                                  Filesize

                                  244B

                                  MD5

                                  82993e4a0054795cfe74dcb9c1eb5c16

                                  SHA1

                                  a12a25a9dfe0c7797775bb53e8f546c9916771e1

                                  SHA256

                                  bbb0d81ba7a7cefcdb29d29cce94598104c418af74f14341df56b627594b6e9c

                                  SHA512

                                  ea0b4c012ce6c76b64f2f9d5a0b3e76a2621293539e02218c15e4082b827fa1f5093757895f2bd2f821e06c49407d29fb0263f468e7faf83d98249d01db0cb03

                                • \??\c:\Users\Admin\AppData\Local\Temp\5yo3ph5l\5yo3ph5l.0.cs

                                  Filesize

                                  376B

                                  MD5

                                  efbb2d7441e8edea7920bf097e5aa585

                                  SHA1

                                  c93c26f50c9ecf3ebc764e33c26b89466b7a0a3e

                                  SHA256

                                  6518c94f960a9d93233fbbe7a05e6530e6fc9f5743e3090027ff89694639021c

                                  SHA512

                                  fc57f01cdf27bf9c815f6f376ccab68f226c076d08a18fa56fbabbbd5b154b290316c857b6a0330feac4202c1885a7b87611d6b8d0903be567d0e7241620edc0

                                • \??\c:\Users\Admin\AppData\Local\Temp\5yo3ph5l\5yo3ph5l.cmdline

                                  Filesize

                                  226B

                                  MD5

                                  0416f479c244957d01abaec7707a6bfe

                                  SHA1

                                  ae1c13740089921b0c05cd86926d8206cceeccc9

                                  SHA256

                                  9e51fc8fa02c54487faafab1323703ed4a39544d64a0f73a8edf771b5e758df9

                                  SHA512

                                  075037355c3a748218d8be899cb37fa29f2cf272f8ae81b8e3ed004e666fedee3440b31cb5cde29f7711bbd978b836caffca10611e76dd455fdc1adc7f46080c

                                • \??\c:\Users\Admin\AppData\Local\Temp\bgujhpui\bgujhpui.0.cs

                                  Filesize

                                  415B

                                  MD5

                                  52192ce38f1ab22ca3880a9f99bda971

                                  SHA1

                                  065f371bbb579bf620793e49bf2a69462ef716ad

                                  SHA256

                                  15aa0a79c8c46332a768cb1a708bba71d7de1c9f0f58f9e68c72b42f27fa291f

                                  SHA512

                                  65aace7fdad18e60c096e56840b8dbaad32ba62351df41c055f3f78b8dc0ce1e8590ff31906d579d6850a95a44d3561e7c3b9e10b90ae570632ec728a744c4f7

                                • \??\c:\Users\Admin\AppData\Local\Temp\bgujhpui\bgujhpui.cmdline

                                  Filesize

                                  265B

                                  MD5

                                  a51e1c62a12cab68f785caaf71bc4aa9

                                  SHA1

                                  11fa1dab38beb35756d61406f18e2d7183fbe608

                                  SHA256

                                  d7370dfd919e795c3250c0642d5f8465f05ba01f173a2279e4a4573e3da4d999

                                  SHA512

                                  7e1033f6f75c4d1634a79888c72dede6729a4d0bc165bbd3c1ea430d9e05ce340e9f2f1414fdc70df7a134e13c6b160c4410915f66f5e83f117f59233494e938

                                • \??\c:\Users\Admin\AppData\Local\Temp\ho5kiwzk\ho5kiwzk.0.cs

                                  Filesize

                                  397B

                                  MD5

                                  9233d39783d1f805f378eaa76e40f66c

                                  SHA1

                                  f034c7dec413eef21a880a2832f483c06e12564c

                                  SHA256

                                  ebcbd2e8af9abe7fdfa6b060e7947109757dd7d50dcdba1648951f4a2a99ab61

                                  SHA512

                                  8fc85760a8251073b6300c0d1ea77e0d6a3b2517caebc71e780c83914d742d71a4d64f7f984b78e32c65a3c0ff8a95e460b95d8ec22e97ab3f4b0e0181c37286

                                • \??\c:\Users\Admin\AppData\Local\Temp\ho5kiwzk\ho5kiwzk.cmdline

                                  Filesize

                                  247B

                                  MD5

                                  6de00154839fcb9bc29d893b0f2cf4f4

                                  SHA1

                                  a8f1bbf486aeef999896ad57b0060cf53c1c00e5

                                  SHA256

                                  827987074737d4059ad8a87ea8c1a5b222b1f5ad84ea5bcf35a0c1f154d7d79a

                                  SHA512

                                  10c9070ae68e0092b7d2bcbbc65c1ffaf2dfc374fc44d4ecfab5a10131fe2a9c35428d967a70a74856d1f438e2fa32506682f0a2911285ee36194a0828623d48

                                • \??\c:\Users\Admin\AppData\Local\Temp\l50fjtli\l50fjtli.0.cs

                                  Filesize

                                  365B

                                  MD5

                                  7f197ce7c554f0dec4659f3404f12989

                                  SHA1

                                  a79d45a7f800897f47d07e337b67182902a20116

                                  SHA256

                                  1e95ca2025dfe4d5175927f4c7ec08c3d8930a0ead2ee8c25fd9c4acc7fc86a7

                                  SHA512

                                  32dfb3541d0052972263658a7e1b9784e709d6ac5553aa229b2ccbf82d564b51aa5ad5d8014e657f841eb3dcf59d2b00a8744a7f7ddbfb6b5d3bc164d0354618

                                • \??\c:\Users\Admin\AppData\Local\Temp\l50fjtli\l50fjtli.cmdline

                                  Filesize

                                  235B

                                  MD5

                                  d9cf2d7f5e28c3b1933632a874980462

                                  SHA1

                                  1a3ec9273aface0387a5638e8a46e1b50290aab7

                                  SHA256

                                  04098f0c9a4b5c7202b6748b44ff731b1fc42d8e5b68f7730db2573a0687a343

                                  SHA512

                                  7ed1419cd18d2e659a41d3a85ed5da8bf6ddad33dc4cec58d7a3b9c6282357dd3d6d5c8b7bc481110b9be157c6cd50699d2e2e7d4bad0c9978e15b14eb690593

                                • \??\c:\Users\Admin\AppData\Local\Temp\mqsed04x\mqsed04x.0.cs

                                  Filesize

                                  389B

                                  MD5

                                  19e7d4d02e983d6cf954db855b889a2f

                                  SHA1

                                  d464626ad26017cafbfb2950ceb04ff2657ddd2d

                                  SHA256

                                  6afa6969b3afcc7b8950292f79bf2bfdaa1c583de55fc137c1a02a053de7201f

                                  SHA512

                                  457517f199492d1c07fac5f1d364e639366ed3ccd153618eb07750e4ca2671dc3cef30b2507054f09a3d1aed6651a74bcc35c6029730e435481186f7b04fd836

                                • \??\c:\Users\Admin\AppData\Local\Temp\mqsed04x\mqsed04x.cmdline

                                  Filesize

                                  239B

                                  MD5

                                  6a5f1932a89b6a0d42e3bcdf080eb676

                                  SHA1

                                  be9cede81a362603271993af41e3dc4ba2fdebc1

                                  SHA256

                                  aa296d49464512ba6a14b5aac093ff9757e1b8a75363a66faa322c47b9ab8c90

                                  SHA512

                                  207ec7b46c49dc32949196d28fb33690d30546f06f66c96aed9c0182281768f8c5672f1704ab0c1fdf5a27586121f6870f9d8f9221823a6e2e0d236738ec72c2

                                • \??\c:\Users\Admin\AppData\Local\Temp\zfsivclw\zfsivclw.0.cs

                                  Filesize

                                  388B

                                  MD5

                                  d7e8b2b36007f86e5c97d1851b46679a

                                  SHA1

                                  7ad4b691c035634f175abc08ab154bbe2eae6c21

                                  SHA256

                                  768ac893992245076952d1a1dbff5950861656998a120d79bf1bb71b6eba3bd5

                                  SHA512

                                  b8ef3a6f6ac77181984acbd543c8946af7f9d4f85b9d657ef3540c0e135a49f98e6cd8a426a34bc84c98d517e196955b162cb07a0fc68cb6dcbc1f928e0712a3

                                • \??\c:\Users\Admin\AppData\Local\Temp\zfsivclw\zfsivclw.cmdline

                                  Filesize

                                  238B

                                  MD5

                                  0db97f68cbe481ac84b9f46cf126e2a7

                                  SHA1

                                  a152cac30a72ae33859ec1786d7a6cc47c2b215e

                                  SHA256

                                  23d83d86b7c792482431d9d0d8833d0296dc5f3a8ea6e705c5757e557b3d37d7

                                  SHA512

                                  1130f2a8b0659301485bb8279d4160409c78d30036a9d76452f210c0671afd0e15faa7cf3eed29cbf8f83b5f020894ef1261d9857ba0840389aee987b1ad40f6

                                • \??\c:\Users\Admin\AppData\Roaming\Windows\Defender\CSC38EA7365C6240D99A79459AEEE87D2E.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  819218476efff19538c5e47775890416

                                  SHA1

                                  44268f9a7b24e4477c5a6917ca26b1e9d4938bcd

                                  SHA256

                                  adfdb51bd795924a67fd2310d33e40f21f7dde44168e85dd416784cb6b1f5cd2

                                  SHA512

                                  fc1d1655478034e6c2ac8082e00397f1a3c6b527714fc1576b52bef7b2a9faa5ff1d89b1501d598bbeac943e899631007237071ddb73242438aa375ab74d3bcd

                                • \??\c:\Windows\System32\CSC77BA033613644514B276C479584159CA.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  d544bac668d308d2aba58ded2c13d82d

                                  SHA1

                                  e5dd50ef24d5c16629092f9290661a92387773b3

                                  SHA256

                                  84b05d56c45fd0382410fcd59e16aeef467ed0a455595dda88386dd5c87d7a02

                                  SHA512

                                  0826de2bc95d93dde2c540d2d768a0188481ee88f1da79f9c7d70d7ccd3c8715b8f1d62053f84d14f19e4d2b0a13e67084d970a158464e6223e340eb0733e1b0

                                • memory/2348-396-0x0000000000400000-0x000000000041E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/2348-344-0x0000000000400000-0x000000000041E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/4528-91-0x00000228C8A00000-0x00000228C8A10000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-306-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-102-0x00000228C8910000-0x00000228C8920000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-101-0x00000228C8900000-0x00000228C8910000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-100-0x00000228C88F0000-0x00000228C8900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-99-0x00000228C88E0000-0x00000228C88F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-98-0x00000228C88D0000-0x00000228C88E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-97-0x00000228C88C0000-0x00000228C88D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-95-0x00000228C88A0000-0x00000228C88B0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-114-0x00000228C8970000-0x00000228C8980000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-120-0x00000228C8980000-0x00000228C8990000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-119-0x00000228C8A70000-0x00000228C8A80000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-118-0x00000228C8A60000-0x00000228C8A70000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-117-0x00000228C8A50000-0x00000228C8A60000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-116-0x00000228C8A40000-0x00000228C8A50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-115-0x00000228C8A30000-0x00000228C8A40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-124-0x00000228C8A80000-0x00000228C8A90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-125-0x00000228C89A0000-0x00000228C89B0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-126-0x00000228C8A90000-0x00000228C8AA0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-123-0x00000228C8990000-0x00000228C89A0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-128-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-131-0x00000228C8AA0000-0x00000228C8AB0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-134-0x00000228C8AB0000-0x00000228C8AC0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-133-0x00000228C89E0000-0x00000228C89F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-132-0x00000228C89C0000-0x00000228C89D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-138-0x00000228C89F0000-0x00000228C8A00000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-141-0x00000228C8A00000-0x00000228C8A10000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-140-0x00000228C8AD0000-0x00000228C8AE0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-139-0x00000228C8AC0000-0x00000228C8AD0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-137-0x00000228C89D0000-0x00000228C89E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-130-0x00000228C89B0000-0x00000228C89C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-146-0x00000228C8AE0000-0x00000228C8AF0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-148-0x00000228C8AF0000-0x00000228C8B00000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-145-0x00000228C8A20000-0x00000228C8A30000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-144-0x00000228C8A10000-0x00000228C8A20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-151-0x00000228C8A30000-0x00000228C8A40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-158-0x00000228C8B00000-0x00000228C8B10000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-157-0x00000228C8B10000-0x00000228C8B20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-155-0x00000228C8A70000-0x00000228C8A80000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-154-0x00000228C8A60000-0x00000228C8A70000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-153-0x00000228C8A50000-0x00000228C8A60000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-152-0x00000228C8A40000-0x00000228C8A50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-162-0x00000228C8B30000-0x00000228C8B40000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-163-0x00000228C8A90000-0x00000228C8AA0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-161-0x00000228C8B20000-0x00000228C8B30000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-160-0x00000228C8A80000-0x00000228C8A90000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-171-0x00000228C8B60000-0x00000228C8B70000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-170-0x00000228C8B50000-0x00000228C8B60000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-169-0x00000228C8B40000-0x00000228C8B50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-168-0x00000228C8AA0000-0x00000228C8AB0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-249-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-255-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-275-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-103-0x00000228C8920000-0x00000228C8930000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-104-0x00000228C8930000-0x00000228C8940000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-105-0x00000228C8940000-0x00000228C8950000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-336-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-340-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-106-0x00000228C8A10000-0x00000228C8A20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-107-0x00000228C8A20000-0x00000228C8A30000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-360-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-108-0x00000228C8950000-0x00000228C8960000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-109-0x00000228C8960000-0x00000228C8970000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-384-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-394-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-96-0x00000228C88B0000-0x00000228C88C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-87-0x00000228C89D0000-0x00000228C89E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-88-0x00000228C89E0000-0x00000228C89F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-89-0x00000228C89F0000-0x00000228C8A00000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-90-0x00000228C8890000-0x00000228C88A0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-2-0x00000228C85B0000-0x00000228C8820000-memory.dmp

                                  Filesize

                                  2.4MB

                                • memory/4528-82-0x00000228C8870000-0x00000228C8880000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-83-0x00000228C89C0000-0x00000228C89D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-76-0x00000228C8860000-0x00000228C8870000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-77-0x00000228C8880000-0x00000228C8890000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-78-0x00000228C89B0000-0x00000228C89C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-73-0x00000228C8850000-0x00000228C8860000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-74-0x00000228C89A0000-0x00000228C89B0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-64-0x00000228C8840000-0x00000228C8850000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-65-0x00000228C8990000-0x00000228C89A0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-23-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-25-0x00000228C8870000-0x00000228C8880000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-26-0x00000228C8880000-0x00000228C8890000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-40-0x00000228C88A0000-0x00000228C88B0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-42-0x00000228C88C0000-0x00000228C88D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-43-0x00000228C88D0000-0x00000228C88E0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-44-0x00000228C88E0000-0x00000228C88F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-45-0x00000228C88F0000-0x00000228C8900000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-46-0x00000228C8900000-0x00000228C8910000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-47-0x00000228C8910000-0x00000228C8920000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-48-0x00000228C8920000-0x00000228C8930000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-49-0x00000228C8930000-0x00000228C8940000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-58-0x00000228C6D40000-0x00000228C6D41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4528-59-0x00000228C8970000-0x00000228C8980000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-60-0x00000228C8830000-0x00000228C8840000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-61-0x00000228C8980000-0x00000228C8990000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-50-0x00000228C8940000-0x00000228C8950000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-52-0x00000228C85B0000-0x00000228C8820000-memory.dmp

                                  Filesize

                                  2.4MB

                                • memory/4528-53-0x00000228C8950000-0x00000228C8960000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-54-0x00000228C8820000-0x00000228C8830000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-55-0x00000228C8960000-0x00000228C8970000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-41-0x00000228C88B0000-0x00000228C88C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-28-0x00000228C8890000-0x00000228C88A0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-20-0x00000228C8860000-0x00000228C8870000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-18-0x00000228C8850000-0x00000228C8860000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-16-0x00000228C8840000-0x00000228C8850000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-15-0x00000228C8830000-0x00000228C8840000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4528-12-0x00000228C8820000-0x00000228C8830000-memory.dmp

                                  Filesize

                                  64KB