Analysis

  • max time kernel
    15s
  • max time network
    35s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-11-2024 12:23

General

  • Target

    Bootstrapper.exe

  • Size

    113KB

  • MD5

    7cf417d06a24c1ade73ec6d8ae589077

  • SHA1

    128516790f9c6d8ac1d33a9f1f2b854162d94942

  • SHA256

    270723a06c0f917204923693f09cc0d6cd2cc9cefd59fc051cfbf920d26f17d8

  • SHA512

    3f5615b04489cfc755e19efc30fe619026dfacd250bb1c1677e1c55ceb6f69a80d0f05760c157696985e1090c34e8e403b453e5680fb981f274bdd66e2fcb5bb

  • SSDEEP

    3072:RSb0MKWY3tfR2y+/ESH7V3wy3OcpN4LBzl:44JWGJ+/ESx3wy+c34LBZ

Malware Config

Extracted

Family

orcus

Botnet

Roblox

C2

89.23.100.155:1337

Mutex

52641f3c61234743ba12f855fdae3135

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %AppData%\Windows\Helper\WinHelper32.exe

  • reconnect_delay

    10000

  • registry_keyname

    WinHelper32.exe

  • taskscheduler_taskname

    WinHelper32

  • watchdog_path

    AppData\WinHelperWatchdog.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus family
  • Orcus main payload 1 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 3 IoCs
  • DCRat payload 1 IoCs
  • Orcurs Rat Executable 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs

    Possible Turn off User Account Control's privilege elevation for standard users.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • System policy modification 1 TTPs 7 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Program Files\Java\jre-1.8\bin\javaw.exe
      "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
      2⤵
      • Drops startup file
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:SystemDrive) -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1496
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:SystemDrive) -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:756
      • C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform\WinHelper32.exe
        C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform\WinHelper32.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows\Defender\yjJlDaeiCtZ3rPY3voT8EfypAtNWVOHqwTO.vbe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4332
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows\Defender\zHxvwMPtXsd9EflNyF6bR38DTMh313hvK806W5p8W9mTT85g.bat" "
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3188
            • C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe
              "C:\Users\Admin\AppData\Roaming\Windows/Defender/RunShell.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4724
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sqnqbmn4\sqnqbmn4.cmdline"
                7⤵
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2752
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD10B.tmp" "c:\Windows\System32\CSC1D3ACC0DD2144F98BBDD58A1DA4E7FA4.TMP"
                  8⤵
                    PID:5032
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Idle.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:384
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:2980
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:2000
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4712
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:4668
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:2912
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ztcgktyMOE.bat"
                  7⤵
                    PID:4332
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:2200
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        8⤵
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:2452
              • C:\Users\Admin\AppData\Roaming\Windows\Defender\xdwd.exe
                "C:\Users\Admin\AppData\Roaming\Windows\Defender\xdwd.exe"
                4⤵
                • Modifies Windows Defender Real-time Protection settings
                • UAC bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Hijack Execution Flow: Executable Installer File Permissions Weakness
                • Drops file in System32 directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:4980
                • C:\Windows\SysWOW64\WindowsInput.exe
                  "C:\Windows\SysWOW64\WindowsInput.exe" --install
                  5⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  PID:3416
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" Get-MpPreference -verbose
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3564
                • C:\Users\Admin\AppData\Roaming\Windows\Helper\WinHelper32.exe
                  "C:\Users\Admin\AppData\Roaming\Windows\Helper\WinHelper32.exe"
                  5⤵
                    PID:1968
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      6⤵
                        PID:2196
                  • C:\Users\Admin\AppData\Roaming\Windows\Defender\Boostrapper.exe
                    "C:\Users\Admin\AppData\Roaming\Windows\Defender\Boostrapper.exe"
                    4⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:3648
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\blockComAgentdll\l2A594olLEJWUEUfw4GfnauDbYxQl.vbe"
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:4856
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\blockComAgentdll\Q5HIcCBrM4kJ2gRS.bat" "
                        6⤵
                          PID:4568
                          • C:\blockComAgentdll\hypercommonSvc.exe
                            "C:\blockComAgentdll/hypercommonSvc.exe"
                            7⤵
                              PID:3224
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lig0nKUUnx.bat"
                                8⤵
                                  PID:844
                                  • C:\Windows\system32\chcp.com
                                    chcp 65001
                                    9⤵
                                      PID:704
                                    • C:\Windows\system32\PING.EXE
                                      ping -n 10 localhost
                                      9⤵
                                      • System Network Configuration Discovery: Internet Connection Discovery
                                      • Runs ping.exe
                                      PID:688
                    • C:\Windows\SysWOW64\WindowsInput.exe
                      "C:\Windows\SysWOW64\WindowsInput.exe"
                      1⤵
                      • Executes dropped EXE
                      PID:4400
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Idle.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3244
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1916
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Idle.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3440
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1732
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2808
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2720
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:312
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4944
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4016
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1496
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4124
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2344
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\dllhost.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:2284
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4976
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4768
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RunShellR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:4172
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RunShell" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:1288
                    • C:\Windows\system32\schtasks.exe
                      schtasks.exe /create /tn "RunShellR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe'" /rl HIGHEST /f
                      1⤵
                      • Process spawned unexpected child process
                      • Scheduled Task/Job: Scheduled Task
                      PID:3360
                    • C:\Users\Admin\AppData\Roaming\Windows\Helper\WinHelper32.exe
                      C:\Users\Admin\AppData\Roaming\Windows\Helper\WinHelper32.exe
                      1⤵
                        PID:632

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        627073ee3ca9676911bee35548eff2b8

                        SHA1

                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                        SHA256

                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                        SHA512

                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d0c46cad6c0778401e21910bd6b56b70

                        SHA1

                        7be418951ea96326aca445b8dfe449b2bfa0dca6

                        SHA256

                        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                        SHA512

                        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        fb9fada5651a2593ce0268bd1ee523a6

                        SHA1

                        870a5771f5033c5a7cc418701790bf1dc139383d

                        SHA256

                        292dffc35560c53f5e8c2c5fc5345ecef3bcda441ac4226dc953d16ed1d1955b

                        SHA512

                        310746aec847ec95c5ce9b2ef05ef95b9a93ac7b00839becd742f8a5191172d248cd6ef06a96c32f3dea005263c0d81b01b126fdd47c033930f5ed1af0192a97

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        76632a92a7f6a712d8dd028b7e53c57d

                        SHA1

                        4f8ff5cc01d9a3c87cd6e69bf5f6c63c8633a61e

                        SHA256

                        58b00d2158b63d279e96db3227749098e6bc00bcdda162d8942420b706c6077b

                        SHA512

                        e3bed28a34a7db857c1265885d4877b4b6da5cf6ae37481155793d7b11d7c26de11a3d1e5e0eddf20b401d4d3b65543c35bc2bcccc32a80aef8120dfa311885b

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        8b285a1184b0e0badb8427f4da3fa919

                        SHA1

                        b6f66499ca6abf4845fbcb2993b0f8a15b105b1e

                        SHA256

                        64f8090e06fa6bf0a56f03295fb7eb06f1db53fac5b68409bab621228e403c33

                        SHA512

                        7be507b2f6a57bbd2d85ea9272e988f6feea21fb50ffdc548fccbc64417421b330ec1c8d30342fbcec2f28fd17135464e0701853aa8a5fe86f9a5aa89537c1c5

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        64B

                        MD5

                        b4eba33f567537ffbf2382346665e9a3

                        SHA1

                        38d835c81fc940a1e22a8829497acae186624449

                        SHA256

                        fe443bd4d9ef06d4e8689e3c663346e44dc440bc8e9247903f913de08715823b

                        SHA512

                        21e8715d9f0f69bfe035580ebd365e1f096b9f53e471e5089fd1afd3ffea0504b98996da58722eff9ab8b493848cda4b37abb80c8cef0a3a7ae7d7694816364a

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        18KB

                        MD5

                        21d2a7561a161fd34526f9ef2bb33207

                        SHA1

                        474d9979eec79ff0c65d017edee1ca71d795f067

                        SHA256

                        e471fed3d0c09d205f81e50da7977ec936344fa086cfd2c411c2d8a72e8c9e9b

                        SHA512

                        82169f502c9835b36b022b152ea0356f689e679b141bcae3915ae52b434e3c21d9989832ed286fb4b0e95fab07fd811cc1686c1d9c65c1f293d122e17afe4edc

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        e3840d9bcedfe7017e49ee5d05bd1c46

                        SHA1

                        272620fb2605bd196df471d62db4b2d280a363c6

                        SHA256

                        3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                        SHA512

                        76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                      • C:\Users\Admin\AppData\Local\Temp\RESD10B.tmp

                        Filesize

                        1KB

                        MD5

                        f1e1015a8fc4af921c14803c3a9e8257

                        SHA1

                        77d717e719080854755b3be4dcea4c2ab5b59d7a

                        SHA256

                        bff0cd6a4282c5c047d9742aa797793164e93d5b9c8213b14e8b9d633ef9b405

                        SHA512

                        e7ff31b02a5e01009b362c82bfa2b351cef1a98a7bfed14d181eb4f3e142ef21f2e69b6677e5f6008ff5c26d6f2024fa73e7c211badeabb19cdef543f6d469a9

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nle1nazv.juk.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\lig0nKUUnx.bat

                        Filesize

                        164B

                        MD5

                        6cf5e8e28641903b470fe188263eed88

                        SHA1

                        60d19edf40ea3a8c59c52cee7779ed7ce4747551

                        SHA256

                        476b6184c780aa6412788a5955899de7d9bcafe62093d6e55f17ff811938faa2

                        SHA512

                        b0120685c6a8d560c37561f30055a3b925cc0ebea6b46c1373851680377ce1d67e4460f5334952b84e4b37e9efcc2e2d07bf06e481988b6e15241073cca2fad7

                      • C:\Users\Admin\AppData\Local\Temp\ztcgktyMOE.bat

                        Filesize

                        161B

                        MD5

                        936bf66f1c6a120cbcfbc450f529fc32

                        SHA1

                        094876d009c929296847b439c5475588c3ac1aef

                        SHA256

                        c8d312b3bf35d4cb27e4c15e86774254e58cfda8d0afa196ebb52f8011123a55

                        SHA512

                        f5b0fd0c0eb54b6e4531c61208f7aef66389cc100a7d2f520aa9ca39911e3f2910d7509e6aa89caf9d43beb55dc6fa54dc9f94323eab982109cd163687e38ed2

                      • C:\Users\Admin\AppData\Roaming\WinSFXConnectDevicesPlatform\WinHelper32.exe

                        Filesize

                        4.9MB

                        MD5

                        72982e4d77aaee2ef6d16876037b3dbe

                        SHA1

                        bfffbe69bfc0cb1fb5e23199dba5ea69c4f3d9df

                        SHA256

                        bbe1c2a2af47b4e32fa9b6e8a44da455473604bd1aae5481524403f878a86662

                        SHA512

                        cb28f33f6c3acaa74ddb3e9f50922e764926fbf2b8a3d7317f13b57f6f30e259a5a8b0213c77dee27cf542ad860762909c1f46f695f2b2c45bb778de957f02db

                      • C:\Users\Admin\AppData\Roaming\Windows\Defender\Boostrapper.exe

                        Filesize

                        2.2MB

                        MD5

                        f21f63c5ac1e7afc50125b10c75e30af

                        SHA1

                        09be95306a2e9f48934b6f3ec4e789eefaaefc94

                        SHA256

                        a4bf1fbf3c41613a6ca44ec770bca60ed1a23206bd01a2296513c302ff63e046

                        SHA512

                        681ba321321fe8c856a1d6d3de10f23e4f313d943e0e83abfa4ab575cc8932b8be28024eaec282f21dabafa4848b9305d4a15bbd3db7591bccf46d1ee369d58c

                      • C:\Users\Admin\AppData\Roaming\Windows\Defender\RunShell.exe

                        Filesize

                        427KB

                        MD5

                        8d860de39a47014bb85432844205defc

                        SHA1

                        16b6485662cc4b57af26f1ee2fe5e5595156264d

                        SHA256

                        6f64566b9adc350458221bc7312acaa09290c58241659336b9921c3dcf27fbbb

                        SHA512

                        c76408b4390d9aeae243f7333c5acdc68b6fe08efd1694c774069627d09e91e97ab1a5ccf55b60a247f3b00e8b95166d3dfcc41ac92150f00dfb897480a5a539

                      • C:\Users\Admin\AppData\Roaming\Windows\Defender\xdwd.exe

                        Filesize

                        3.0MB

                        MD5

                        c33b516c2f5105562cc621929d2f3a5a

                        SHA1

                        ac89044573fc5b586b43c1bf784c3bcc50a46c1f

                        SHA256

                        42fcea19c41fd2e09ce01b6f0f48027f7f58aac75f93b7aeae8d24af7eb23f3c

                        SHA512

                        eace4742d8f75a2093cfeab3cd20f8ddb23514f6d5a598b16927621afc6e2bc4dff58d775e0c2c261f7c1ffc20a4b7d1004fe1ef8c7f904d8ef1cd94636caec6

                      • C:\Users\Admin\AppData\Roaming\Windows\Defender\yjJlDaeiCtZ3rPY3voT8EfypAtNWVOHqwTO.vbe

                        Filesize

                        249B

                        MD5

                        5299f191d092a082374029620d0184cd

                        SHA1

                        154c0f2d892c0dde9914e1d2e114995ab5f1a8cb

                        SHA256

                        9c46745f3776d8f344029103da41e060516a4bf324e7238b112a3069abececf9

                        SHA512

                        670159a1352e91ad4739903c7d5bbca2b91e81ab542ac6b4532db8701d5bf01b900909812164db6ce4dbdc2fc1af59593d9abc84daff835de07eb7d383869e39

                      • C:\Users\Admin\AppData\Roaming\Windows\Defender\zHxvwMPtXsd9EflNyF6bR38DTMh313hvK806W5p8W9mTT85g.bat

                        Filesize

                        104B

                        MD5

                        b33c8997ecd39b1b7e8af929abd526c7

                        SHA1

                        e30e21ca9e74d508cfc35e9affd57a7fbc089a77

                        SHA256

                        71340cb564242cd1454892eaa33aae6eaf8e444d9301731753a9aa993bb9785c

                        SHA512

                        394a9df69628162228d6a8934d6df532d5055a65a41788ef7d2b8170fae3bd586d80c8592ebc10e32650b81d43efd2eefdef865523d687b6def20fe4374afefc

                      • C:\Windows\SysWOW64\WindowsInput.exe

                        Filesize

                        21KB

                        MD5

                        f6285edd247fa58161be33f8cf662d31

                        SHA1

                        e2b49bca43cd0bd6cc1eee582ba58f0ed6de1470

                        SHA256

                        bc16993d1a774793044ca37eb2ce84ecbdb5c578e3c710ed82879e07dcef2fec

                        SHA512

                        6f3e6073a1dafc679da1caa4a4c9cb7cc2da79c3f81034d7b7b7b1d855fd5421cbb517a7d3f9520f49d4d3b7f9577f4f8f92486994c8b78fabff5033b390a788

                      • C:\Windows\SysWOW64\WindowsInput.exe.config

                        Filesize

                        349B

                        MD5

                        89817519e9e0b4e703f07e8c55247861

                        SHA1

                        4636de1f6c997a25c3190f73f46a3fd056238d78

                        SHA256

                        f40dfaa50dcbff93611d45607009158f798e9cd845170939b1d6088a7d10ee13

                        SHA512

                        b017cb7a522b9c6794f3691cb7266ec82f565a90d7d07cc9beb53b939d2e9bf34275bc25f6f32d9a9c7136a0aab2189d9556af7244450c610d11ed7a4f584ba3

                      • C:\blockComAgentdll\Q5HIcCBrM4kJ2gRS.bat

                        Filesize

                        98B

                        MD5

                        1316b7f40530ee0c903a091d248c63dd

                        SHA1

                        6e9322f825d3d18a712458d98430a54b17c9f904

                        SHA256

                        43c1d785f81931b200e0be0a9fc40a736f26f397fda6571e26f52c21acf1065f

                        SHA512

                        1c9a435ca6d25466b715d2d4505dc33d42ab33fe192e89820929ee01b1962a2128c0ce9281ae96d27a9c18a4d035e55d912f673e17c6e7936d96160fea253345

                      • C:\blockComAgentdll\hypercommonSvc.exe

                        Filesize

                        1.9MB

                        MD5

                        c9cda0ef2f246e5a640c25ff468a87a4

                        SHA1

                        44c7046f6251c49905cc569d1836361d0ae7856a

                        SHA256

                        cc66b2f2a0bcd9104078ed351c6b313a488f6b895c5fef9743b227c0397c4d6f

                        SHA512

                        2731df92281b29a4421b5071891676a4048bb39378956674c99dddea5b27f7684c71b7e3808942fd758c3c60e3eae93da535de95d702a3ae6f8829aae598ff21

                      • C:\blockComAgentdll\l2A594olLEJWUEUfw4GfnauDbYxQl.vbe

                        Filesize

                        211B

                        MD5

                        386552a2a95b01f9b62bbf076f55204a

                        SHA1

                        4b202d016dc86a72837fdcb080caea7b8761842c

                        SHA256

                        be3ca473daa12562ac27843de069cca900d4413f08703b0cefee87303b8ec414

                        SHA512

                        dbba55a57db75cb351606a7dbc89cd0cf37dd333fa7456f94c6c2f9fd0480af28a27c29ca411cc5745c9929a92222123f770a870b046a84b25b23f4417ec62c4

                      • \??\c:\Users\Admin\AppData\Local\Temp\sqnqbmn4\sqnqbmn4.0.cs

                        Filesize

                        355B

                        MD5

                        df99cb5b729af54375d89fd7dde1b9a4

                        SHA1

                        a3a6b3e9c222c4fe69977ee1cc783c65ed1cfd2d

                        SHA256

                        6feec37d2f5e0391d071c3e5204ac413f1960eee8fde4fb3a6001a4638c59861

                        SHA512

                        7f4f2a25c47e8075d5d616bc41aad39f26cf0344136a86c424b72d8c9e1997940543e9c330844fc5a9b6ea9a35981e654545e6dfa8a60c37a55c343deeb0368e

                      • \??\c:\Users\Admin\AppData\Local\Temp\sqnqbmn4\sqnqbmn4.cmdline

                        Filesize

                        235B

                        MD5

                        45e93bab37202f9fafca264c2d6dc7b7

                        SHA1

                        d83e886532dfd432579ccd10521901cd2c7c4056

                        SHA256

                        34b09d09f55f7208ad2ff25f8471078f46fb662ac5651f2e82fb6867f5cce822

                        SHA512

                        fb5590a633804c2d1b8827fd99b0c9689884e938cf02f7d6196d2edc0596b51e036e56373d2f920916e61ee4c4a397c0ff4729b7a5f130086d4f3f90db610bdc

                      • \??\c:\Windows\System32\CSC1D3ACC0DD2144F98BBDD58A1DA4E7FA4.TMP

                        Filesize

                        1KB

                        MD5

                        5312a26d06282ef9ae358ed7609d9bb5

                        SHA1

                        0ba9ce38a2b4bf3de2b3d6f589488caf95e24b55

                        SHA256

                        c50e76bfb6328f826406d6ee365f7eb2936eb2be622d2dd08b144e1fce606246

                        SHA512

                        4d3724e6bca4ff31c21d321567f684856ea35133a23de706b1c7f62d40642509d871fc3745739e798b003f832fa7bdc3de11f03da6c88e3507def0fd0047e525

                      • memory/756-61-0x00007FF96FDB0000-0x00007FF970872000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/756-71-0x00007FF96FDB0000-0x00007FF970872000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/756-60-0x00007FF96FDB0000-0x00007FF970872000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/756-65-0x00007FF96FDB0000-0x00007FF970872000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1496-49-0x000002A0EC4C0000-0x000002A0EC4E2000-memory.dmp

                        Filesize

                        136KB

                      • memory/1496-50-0x00007FF96FDB0000-0x00007FF970872000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1496-40-0x00007FF96FDB3000-0x00007FF96FDB5000-memory.dmp

                        Filesize

                        8KB

                      • memory/1496-72-0x00007FF96FDB0000-0x00007FF970872000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1496-59-0x00007FF96FDB0000-0x00007FF970872000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/1968-394-0x0000000006AD0000-0x0000000006AE0000-memory.dmp

                        Filesize

                        64KB

                      • memory/1968-407-0x0000000008720000-0x0000000008A77000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/1968-393-0x0000000006BF0000-0x0000000006DB2000-memory.dmp

                        Filesize

                        1.8MB

                      • memory/1968-390-0x0000000006090000-0x00000000060DE000-memory.dmp

                        Filesize

                        312KB

                      • memory/1968-391-0x0000000006860000-0x0000000006878000-memory.dmp

                        Filesize

                        96KB

                      • memory/3224-445-0x000000001BBC0000-0x000000001BD73000-memory.dmp

                        Filesize

                        1.7MB

                      • memory/3416-200-0x00000000003F0000-0x00000000003FC000-memory.dmp

                        Filesize

                        48KB

                      • memory/3416-201-0x0000000002500000-0x0000000002512000-memory.dmp

                        Filesize

                        72KB

                      • memory/3416-202-0x000000001AF60000-0x000000001AF9C000-memory.dmp

                        Filesize

                        240KB

                      • memory/3444-166-0x0000000000400000-0x000000000041E000-memory.dmp

                        Filesize

                        120KB

                      • memory/3564-363-0x0000000007290000-0x00000000072A5000-memory.dmp

                        Filesize

                        84KB

                      • memory/3564-312-0x0000000007250000-0x0000000007261000-memory.dmp

                        Filesize

                        68KB

                      • memory/3564-306-0x0000000006F20000-0x0000000006FC4000-memory.dmp

                        Filesize

                        656KB

                      • memory/3564-297-0x0000000070160000-0x00000000701AC000-memory.dmp

                        Filesize

                        304KB

                      • memory/3564-296-0x0000000006EE0000-0x0000000006F14000-memory.dmp

                        Filesize

                        208KB

                      • memory/4124-159-0x000002A638B40000-0x000002A638B50000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-141-0x000002A637050000-0x000002A637051000-memory.dmp

                        Filesize

                        4KB

                      • memory/4124-153-0x000002A638AE0000-0x000002A638AF0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-155-0x000002A638B00000-0x000002A638B10000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-151-0x000002A637050000-0x000002A637051000-memory.dmp

                        Filesize

                        4KB

                      • memory/4124-156-0x000002A638B10000-0x000002A638B20000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-157-0x000002A638B20000-0x000002A638B30000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-160-0x000002A638B50000-0x000002A638B60000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-162-0x000002A638B70000-0x000002A638B80000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-158-0x000002A638B30000-0x000002A638B40000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-152-0x000002A638BA0000-0x000002A638BB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-150-0x000000E61FA00000-0x000000E61FB00000-memory.dmp

                        Filesize

                        1024KB

                      • memory/4124-34-0x000002A638B60000-0x000002A638B70000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-35-0x000002A638B70000-0x000002A638B80000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-36-0x000002A638B80000-0x000002A638B90000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-37-0x000002A638B90000-0x000002A638BA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-38-0x000002A638BA0000-0x000002A638BB0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-161-0x000002A638B60000-0x000002A638B70000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-165-0x000002A638870000-0x000002A638AE0000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/4124-164-0x000002A638B90000-0x000002A638BA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-163-0x000002A638B80000-0x000002A638B90000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-154-0x000002A638AF0000-0x000002A638B00000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-63-0x000002A638AF0000-0x000002A638B00000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-130-0x000002A638B20000-0x000002A638B30000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-15-0x000002A638AF0000-0x000002A638B00000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-39-0x000002A638870000-0x000002A638AE0000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/4124-33-0x000002A638B50000-0x000002A638B60000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-25-0x000002A638B40000-0x000002A638B50000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-24-0x000002A637050000-0x000002A637051000-memory.dmp

                        Filesize

                        4KB

                      • memory/4124-62-0x000002A638AE0000-0x000002A638AF0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-23-0x000002A638B30000-0x000002A638B40000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-105-0x000002A638B10000-0x000002A638B20000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-101-0x000002A637050000-0x000002A637051000-memory.dmp

                        Filesize

                        4KB

                      • memory/4124-99-0x000002A637050000-0x000002A637051000-memory.dmp

                        Filesize

                        4KB

                      • memory/4124-96-0x000002A638B00000-0x000002A638B10000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-20-0x000002A638B20000-0x000002A638B30000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-18-0x000002A638B10000-0x000002A638B20000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-14-0x000002A638AE0000-0x000002A638AF0000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-17-0x000002A638B00000-0x000002A638B10000-memory.dmp

                        Filesize

                        64KB

                      • memory/4124-2-0x000002A638870000-0x000002A638AE0000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/4400-207-0x000000001AAF0000-0x000000001ABFA000-memory.dmp

                        Filesize

                        1.0MB

                      • memory/4724-252-0x000000001AE50000-0x000000001AE6C000-memory.dmp

                        Filesize

                        112KB

                      • memory/4724-258-0x0000000000AA0000-0x0000000000AAE000-memory.dmp

                        Filesize

                        56KB

                      • memory/4724-247-0x0000000000250000-0x0000000000258000-memory.dmp

                        Filesize

                        32KB

                      • memory/4724-248-0x000000001AD50000-0x000000001AE22000-memory.dmp

                        Filesize

                        840KB

                      • memory/4724-250-0x0000000000A90000-0x0000000000A9E000-memory.dmp

                        Filesize

                        56KB

                      • memory/4724-313-0x000000001B9D0000-0x000000001BB83000-memory.dmp

                        Filesize

                        1.7MB

                      • memory/4724-260-0x0000000002360000-0x000000000236C000-memory.dmp

                        Filesize

                        48KB

                      • memory/4724-254-0x000000001B310000-0x000000001B360000-memory.dmp

                        Filesize

                        320KB

                      • memory/4724-256-0x000000001AE70000-0x000000001AE88000-memory.dmp

                        Filesize

                        96KB

                      • memory/4980-227-0x0000000007800000-0x0000000007B57000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/4980-223-0x0000000006350000-0x00000000063E6000-memory.dmp

                        Filesize

                        600KB

                      • memory/4980-261-0x00000000094E0000-0x00000000094F5000-memory.dmp

                        Filesize

                        84KB

                      • memory/4980-262-0x0000000009B40000-0x0000000009B5A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4980-274-0x0000000009B60000-0x0000000009B68000-memory.dmp

                        Filesize

                        32KB

                      • memory/4980-240-0x0000000008F90000-0x0000000009034000-memory.dmp

                        Filesize

                        656KB

                      • memory/4980-239-0x0000000008F70000-0x0000000008F8E000-memory.dmp

                        Filesize

                        120KB

                      • memory/4980-230-0x0000000007D60000-0x0000000007DAC000-memory.dmp

                        Filesize

                        304KB

                      • memory/4980-229-0x0000000006FE0000-0x0000000007002000-memory.dmp

                        Filesize

                        136KB

                      • memory/4980-228-0x0000000006F40000-0x0000000006FA6000-memory.dmp

                        Filesize

                        408KB

                      • memory/4980-243-0x00000000094A0000-0x00000000094B1000-memory.dmp

                        Filesize

                        68KB

                      • memory/4980-226-0x0000000006B00000-0x0000000006B4A000-memory.dmp

                        Filesize

                        296KB

                      • memory/4980-225-0x0000000006310000-0x000000000632E000-memory.dmp

                        Filesize

                        120KB

                      • memory/4980-241-0x0000000009340000-0x000000000934A000-memory.dmp

                        Filesize

                        40KB

                      • memory/4980-224-0x00000000063F0000-0x0000000006456000-memory.dmp

                        Filesize

                        408KB

                      • memory/4980-253-0x00000000094D0000-0x00000000094DE000-memory.dmp

                        Filesize

                        56KB

                      • memory/4980-222-0x0000000007180000-0x00000000077FA000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/4980-221-0x0000000006270000-0x00000000062A6000-memory.dmp

                        Filesize

                        216KB

                      • memory/4980-220-0x0000000006210000-0x000000000622A000-memory.dmp

                        Filesize

                        104KB

                      • memory/4980-211-0x00000000064D0000-0x0000000006AFA000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/4980-181-0x0000000004EE0000-0x0000000004EF2000-memory.dmp

                        Filesize

                        72KB

                      • memory/4980-182-0x00000000050C0000-0x00000000050C8000-memory.dmp

                        Filesize

                        32KB

                      • memory/4980-183-0x00000000050D0000-0x00000000050D8000-memory.dmp

                        Filesize

                        32KB

                      • memory/4980-184-0x00000000055C0000-0x00000000055CA000-memory.dmp

                        Filesize

                        40KB

                      • memory/4980-185-0x00000000055D0000-0x00000000055D8000-memory.dmp

                        Filesize

                        32KB

                      • memory/4980-186-0x0000000005BD0000-0x0000000005BF2000-memory.dmp

                        Filesize

                        136KB

                      • memory/4980-179-0x00000000050E0000-0x0000000005172000-memory.dmp

                        Filesize

                        584KB

                      • memory/4980-178-0x00000000055F0000-0x0000000005B96000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/4980-177-0x0000000004F00000-0x0000000004F5C000-memory.dmp

                        Filesize

                        368KB

                      • memory/4980-176-0x0000000002750000-0x000000000275E000-memory.dmp

                        Filesize

                        56KB

                      • memory/4980-174-0x00000000000C0000-0x00000000003C2000-memory.dmp

                        Filesize

                        3.0MB