Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 00:49

General

  • Target

    8c2d4a055d7bae0f75dbbb218f47693d189eac67ab7b9958fc24e437b5a1965b.exe

  • Size

    1.7MB

  • MD5

    6c26f99f8cc5c28eedd98e866861d80d

  • SHA1

    44d8cc809e4617152a9d8d2f0ff45991407d3ca4

  • SHA256

    8c2d4a055d7bae0f75dbbb218f47693d189eac67ab7b9958fc24e437b5a1965b

  • SHA512

    d460bd742c0044711dd64d656977d924fc67e5580277a5649b931dd07d1de8951f408a711091037e8b08a81c391bccc1a8388745455180791af6c2b66c1a2359

  • SSDEEP

    49152:z+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKv:eTHUxUoh1IF9gl2

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 48 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 5 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Drops file in Program Files directory 26 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c2d4a055d7bae0f75dbbb218f47693d189eac67ab7b9958fc24e437b5a1965b.exe
    "C:\Users\Admin\AppData\Local\Temp\8c2d4a055d7bae0f75dbbb218f47693d189eac67ab7b9958fc24e437b5a1965b.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2520
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3264
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3408
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4644
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1264
    • C:\Users\Default User\RuntimeBroker.exe
      "C:\Users\Default User\RuntimeBroker.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c0e5caa3-bf2c-4bdc-b05d-8090ac8d85b9.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4212
        • C:\Users\Default User\RuntimeBroker.exe
          "C:\Users\Default User\RuntimeBroker.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4488
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f70152c1-c509-4d3a-8bae-f8e359314fcd.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3512
            • C:\Users\Default User\RuntimeBroker.exe
              "C:\Users\Default User\RuntimeBroker.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4300
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bf1b3b3f-a940-48b9-8b81-80d6d0c72da4.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:5004
                • C:\Users\Default User\RuntimeBroker.exe
                  "C:\Users\Default User\RuntimeBroker.exe"
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1824
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c6c21fa0-1e58-4a25-b35c-517028006acb.vbs"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3884
                    • C:\Users\Default User\RuntimeBroker.exe
                      "C:\Users\Default User\RuntimeBroker.exe"
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3136
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e21ccde2-2993-435c-a3ce-10197507282f.vbs"
                        11⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1972
                        • C:\Users\Default User\RuntimeBroker.exe
                          "C:\Users\Default User\RuntimeBroker.exe"
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2896
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3470c1a0-9c4f-4c44-8e24-1be792798251.vbs"
                            13⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1760
                            • C:\Users\Default User\RuntimeBroker.exe
                              "C:\Users\Default User\RuntimeBroker.exe"
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:5080
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0658ac9d-9643-4a1a-a0b9-47b827b8afa9.vbs"
                                15⤵
                                  PID:3108
                                  • C:\Users\Default User\RuntimeBroker.exe
                                    "C:\Users\Default User\RuntimeBroker.exe"
                                    16⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3744
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cc8ee616-fdfe-4f74-846f-34eacd9b7474.vbs"
                                      17⤵
                                        PID:4816
                                        • C:\Users\Default User\RuntimeBroker.exe
                                          "C:\Users\Default User\RuntimeBroker.exe"
                                          18⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:212
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c33e0885-d593-49a4-bfbe-c8cb250ee446.vbs"
                                            19⤵
                                              PID:3536
                                              • C:\Users\Default User\RuntimeBroker.exe
                                                "C:\Users\Default User\RuntimeBroker.exe"
                                                20⤵
                                                  PID:3240
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3fc2fcc-2cf5-4cbb-9a68-ad860e636466.vbs"
                                                19⤵
                                                  PID:1548
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7dc15e1d-bbf9-4f13-8d2e-c37e7b96f4b7.vbs"
                                              17⤵
                                                PID:4308
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0ccd698f-44c9-4e39-be0a-dc5cbe827900.vbs"
                                            15⤵
                                              PID:4056
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f86c6c65-fed9-49c6-aec5-58a3fbd4099e.vbs"
                                          13⤵
                                            PID:3612
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d6e158d4-f4d7-4192-a587-50c8b05b1c98.vbs"
                                        11⤵
                                          PID:1116
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3e97c533-c72c-4db8-9aa5-1f7c8e763074.vbs"
                                      9⤵
                                        PID:4360
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6a4a5e9a-c571-4311-bccd-c88f16c63759.vbs"
                                    7⤵
                                      PID:3128
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8aab8855-ec1f-4adc-af80-7f427588abc1.vbs"
                                  5⤵
                                    PID:428
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\27dc3ac7-4568-4938-9c12-73ca3a4f3679.vbs"
                                3⤵
                                  PID:4436
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Idle.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:396
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3988
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4008
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Windows\DiagTrack\Settings\unsecapp.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:5000
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\unsecapp.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1492
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Windows\DiagTrack\Settings\unsecapp.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3560
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4484
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2908
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4908
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Windows\PrintDialog\pris\System.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1824
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\PrintDialog\pris\System.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3268
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Windows\PrintDialog\pris\System.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:312
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4232
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1984
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:264
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\csrss.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4052
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\csrss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3544
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\csrss.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:232
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Windows\ShellExperiences\SearchApp.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1144
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\SearchApp.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1076
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Windows\ShellExperiences\SearchApp.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1524
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\sihost.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2988
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\sihost.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4280
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\sihost.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2012
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Desktop\RuntimeBroker.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3800
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\RuntimeBroker.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3772
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Desktop\RuntimeBroker.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4960
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\fontdrvhost.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1464
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\fontdrvhost.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2016
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\fontdrvhost.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1972
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2912
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2612
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2208
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Default\NetHood\System.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3584
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\NetHood\System.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3696
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Default\NetHood\System.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4844
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3092
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1376
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3628
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3932
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4596
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1600
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3108
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3200
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:1436
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\root\Licenses\SppExtComObj.exe'" /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:2196
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Licenses\SppExtComObj.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:3248
                            • C:\Windows\system32\schtasks.exe
                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\root\Licenses\SppExtComObj.exe'" /rl HIGHEST /f
                              1⤵
                              • Process spawned unexpected child process
                              • Scheduled Task/Job: Scheduled Task
                              PID:4376

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Program Files (x86)\Mozilla Maintenance Service\logs\System.exe

                              Filesize

                              1.7MB

                              MD5

                              6c26f99f8cc5c28eedd98e866861d80d

                              SHA1

                              44d8cc809e4617152a9d8d2f0ff45991407d3ca4

                              SHA256

                              8c2d4a055d7bae0f75dbbb218f47693d189eac67ab7b9958fc24e437b5a1965b

                              SHA512

                              d460bd742c0044711dd64d656977d924fc67e5580277a5649b931dd07d1de8951f408a711091037e8b08a81c391bccc1a8388745455180791af6c2b66c1a2359

                            • C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\sihost.exe

                              Filesize

                              1.7MB

                              MD5

                              93311b713eaf2c14831e9684aa48003f

                              SHA1

                              f9cac801cd369e54c812835700a6836293bdac55

                              SHA256

                              0a06c55fc5dce66fa8e553b36a419c1c6c1b83e49125ab6c0cae7363723b8e06

                              SHA512

                              af5b73a6387baefe8d08cb87f07013a80a876339f8740fcfea9ab918dbf2b43fb136097bfc838c2129e0d140316cae95fa1927f530e64f0f1d284b59c4e0007c

                            • C:\Program Files\Microsoft Office\root\Licenses\RCXD08D.tmp

                              Filesize

                              1.7MB

                              MD5

                              ba809c6ea844917427c74625485e32c2

                              SHA1

                              0de2028fc1e879d4c7339f12c7b9a41b3f1247f6

                              SHA256

                              4b43730e25096f38d31b214056046928b399068b528cc9e7f3e62c148b2ab2d5

                              SHA512

                              e672192822d3352d1db548e5270eb5c6a571d325366a3f6cf5ac368a17397d85f059cda5ce1edd14c3ccc24c7c0173035d1771ba57ddcda2b6c1370e735d17e0

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                              Filesize

                              1KB

                              MD5

                              4a667f150a4d1d02f53a9f24d89d53d1

                              SHA1

                              306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                              SHA256

                              414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                              SHA512

                              4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              d85ba6ff808d9e5444a4b369f5bc2730

                              SHA1

                              31aa9d96590fff6981b315e0b391b575e4c0804a

                              SHA256

                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                              SHA512

                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              944B

                              MD5

                              d28a889fd956d5cb3accfbaf1143eb6f

                              SHA1

                              157ba54b365341f8ff06707d996b3635da8446f7

                              SHA256

                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                              SHA512

                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              944B

                              MD5

                              59d97011e091004eaffb9816aa0b9abd

                              SHA1

                              1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                              SHA256

                              18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                              SHA512

                              d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              944B

                              MD5

                              cadef9abd087803c630df65264a6c81c

                              SHA1

                              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                              SHA256

                              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                              SHA512

                              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                            • C:\Users\Admin\AppData\Local\Temp\0658ac9d-9643-4a1a-a0b9-47b827b8afa9.vbs

                              Filesize

                              715B

                              MD5

                              149977f10d8fdeb191b26cfb1a150f31

                              SHA1

                              3803933ee6b7f4c93a65c5c3a11bbf4a6350e31a

                              SHA256

                              200ff4c837d4bb6c735b8016e4c93ae2585769360079d674bc5228635071fc19

                              SHA512

                              cfe831f3f2d49c02f4363e5fa8347ff870220d7e193eea3d0686eaf403af8e8bb17259553370978143d84957717d1d0062aba481056cf6937e28c2a74285543f

                            • C:\Users\Admin\AppData\Local\Temp\27dc3ac7-4568-4938-9c12-73ca3a4f3679.vbs

                              Filesize

                              491B

                              MD5

                              1deff58bf88b546070e43a7d3b4b7a9a

                              SHA1

                              0bf37068da9319c6348ab0b26d8d9366ccb119b8

                              SHA256

                              4f3c42340ba1f98289fae6de146dd1136a440602af2a085ccd720911d743c71a

                              SHA512

                              8eea504ea101086aa738a9f1d5cf93453410d72a02ea6c3bd9a8809cc8f33237419772d1b3bab2b5173069f5bff3f72d51b98c7c8bfc2a7b3b6d0b19cfd5dbcd

                            • C:\Users\Admin\AppData\Local\Temp\3470c1a0-9c4f-4c44-8e24-1be792798251.vbs

                              Filesize

                              715B

                              MD5

                              877bef43f1aef7d0102b9c900a3743bc

                              SHA1

                              5b0f154957d26bea0eec9dd248d18cf4a1b9cd53

                              SHA256

                              cb640a2bc266b9d52b204fe0531230935ef3d9c77fa3c517d476d7980ff3ec6e

                              SHA512

                              7df13eeb6db7111bdadc6430abf063cbc1451a08ef2fd69435a1fe726aec266ffbeb40cdeeafe144d4b9e5e5b09b103d357ff5795caa0c5c0af2fc099a7b5561

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kbdevfxb.bac.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Local\Temp\bf1b3b3f-a940-48b9-8b81-80d6d0c72da4.vbs

                              Filesize

                              715B

                              MD5

                              76c69e7bf2038726a4f97da2a63e50a7

                              SHA1

                              c6dba2e8f0a500aa86fd54a9ddd6c7c593c426d4

                              SHA256

                              2e4216fa4ea0dbc3581adade673529d1fb1cc59aa6fa5ae29576e9856fc18300

                              SHA512

                              484040ee01028ca104ec4cfc617800d40a962e78fd44cab182b80dc18e281488bf68be53f8859a5b6ecf2154dee71fc338cd71c86eb5e355746dea46aeb7007e

                            • C:\Users\Admin\AppData\Local\Temp\c0e5caa3-bf2c-4bdc-b05d-8090ac8d85b9.vbs

                              Filesize

                              715B

                              MD5

                              3b73d9a956ab6849c039d07ce68c1654

                              SHA1

                              e1d60f10c3d25cff716b4d3dd1f569345f932f09

                              SHA256

                              71e6a397af251c0f2848c675c21ec934abd089301d8d713cbb6c5cd5b21f44b9

                              SHA512

                              11a4155a99234fa6044ebd4a86af3537e71d1318caf9a0d46ddb28412b31f8bf2c9367fa2f5ab5497aea41a764c97d2af3c63ca4a18acb41b352531e38d6a5f8

                            • C:\Users\Admin\AppData\Local\Temp\c33e0885-d593-49a4-bfbe-c8cb250ee446.vbs

                              Filesize

                              714B

                              MD5

                              35d026d35a9b5fb25b983b7e12415525

                              SHA1

                              f9478dc16a67f1659f79d9d4ae5f7b0da8cddd8a

                              SHA256

                              a926e78060cd882b64bd4851035ec3156ef533257493ec9c0af68f4bb020f42e

                              SHA512

                              b975350e6df10721b96571b064bb84579f075aa7bb28c2ac2065a22b339843da86f8ad210a2e3dd0dfdebe493baddc023ed3053c25f5c87e66e18b7cc8a67129

                            • C:\Users\Admin\AppData\Local\Temp\c6c21fa0-1e58-4a25-b35c-517028006acb.vbs

                              Filesize

                              715B

                              MD5

                              aa45f9c97a5ee274973f3c2b87f4db65

                              SHA1

                              4e8df37f6fd9389209dabaa4fa9d7a7aa2b7b230

                              SHA256

                              876e562ffd6fdde6ebf81f423568fd622752b0153f973f1620990cbb5d5dac1b

                              SHA512

                              00f59c9a88f29eab9835553320dba8c94dd54efb74e2d54b001b2d09f9e34f956d31e2d107b3a0ad8e331a200b0f4400fe96bca7c7b8ddc99a2f35a45b54116f

                            • C:\Users\Admin\AppData\Local\Temp\cc8ee616-fdfe-4f74-846f-34eacd9b7474.vbs

                              Filesize

                              715B

                              MD5

                              2dd94bfdf599ec69517a6eec2b0cc7ad

                              SHA1

                              937fca67301273f181596368795835f1ea9f2284

                              SHA256

                              3b5fa281964e1d88b9d5326a5bfd2589c1e4a182b1d8d31358c3900b0daae754

                              SHA512

                              a13c21c42a11c50c3571118388813f9f4ae2b297f289d60a054385d9cf0a260a315f6605b523c7c04ca6c06ec498351b118b5002f270955a221a56031d71e71b

                            • C:\Users\Admin\AppData\Local\Temp\e21ccde2-2993-435c-a3ce-10197507282f.vbs

                              Filesize

                              715B

                              MD5

                              5fafdbf31ba7073af2752de68cd38443

                              SHA1

                              417b6418af823903898ae8e98b8303e694a62082

                              SHA256

                              c74ce6170eac91ac37a9e5a9ecba94c8fcfed2c46ff06c0d3a0ef9146bb2ccba

                              SHA512

                              211e00b1fdbf5458ebafb24faca761086869e41fda92dd93d669a11d396c7bbbb1e563f7989b29423e7a4926bf2cdebae4cf9d0f43e0499d9d9f2bba4d4cd4f4

                            • C:\Users\Admin\AppData\Local\Temp\f70152c1-c509-4d3a-8bae-f8e359314fcd.vbs

                              Filesize

                              715B

                              MD5

                              39f7a5b6a010a2afa15cbca6849b2742

                              SHA1

                              2c3c566b8d333351f82d7480098820778a0599c0

                              SHA256

                              00bb20df8897c2ec2218f79f2c371ee631505e02145c30b935bb0d7c939c5bbe

                              SHA512

                              758a5c41513a9bc3073c56ca2a1050169a141a69eb0242c134e01f02705932dbd4bb11fed116748cff75749e6cd9dedffc7a5927e22593393722819ba6310322

                            • C:\Users\Public\Desktop\RuntimeBroker.exe

                              Filesize

                              1.7MB

                              MD5

                              fecbd3df285763e35f49d5d5680562d9

                              SHA1

                              da7751a3501d2ddcb6cb0eeb6c2c16a63a4d62aa

                              SHA256

                              cf8bc0afcac3585c7d78197e7f4dcbb7e0dd3b868a8c2191615370e1f2608bcf

                              SHA512

                              2851457446995277a1c5677e9eebf4dc526034526858a9a2d0bcd5fecb9114f402fd99b7f260582fac3af44aa45804ad6693683ffdfc56c3267eb6b71e530c05

                            • memory/972-17-0x000000001C550000-0x000000001C558000-memory.dmp

                              Filesize

                              32KB

                            • memory/972-0-0x00007FFB29E63000-0x00007FFB29E65000-memory.dmp

                              Filesize

                              8KB

                            • memory/972-23-0x00007FFB29E60000-0x00007FFB2A921000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/972-19-0x000000001C3C0000-0x000000001C3CC000-memory.dmp

                              Filesize

                              48KB

                            • memory/972-16-0x000000001C540000-0x000000001C54E000-memory.dmp

                              Filesize

                              56KB

                            • memory/972-165-0x00007FFB29E60000-0x00007FFB2A921000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/972-201-0x00007FFB29E60000-0x00007FFB2A921000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/972-226-0x00007FFB29E60000-0x00007FFB2A921000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/972-14-0x000000001C2B0000-0x000000001C2BC000-memory.dmp

                              Filesize

                              48KB

                            • memory/972-18-0x000000001C570000-0x000000001C57C000-memory.dmp

                              Filesize

                              48KB

                            • memory/972-1-0x0000000000DD0000-0x0000000000F90000-memory.dmp

                              Filesize

                              1.8MB

                            • memory/972-13-0x000000001C7E0000-0x000000001CD08000-memory.dmp

                              Filesize

                              5.2MB

                            • memory/972-2-0x00007FFB29E60000-0x00007FFB2A921000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/972-15-0x000000001C530000-0x000000001C53A000-memory.dmp

                              Filesize

                              40KB

                            • memory/972-142-0x00007FFB29E63000-0x00007FFB29E65000-memory.dmp

                              Filesize

                              8KB

                            • memory/972-20-0x00007FFB29E60000-0x00007FFB2A921000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/972-403-0x00007FFB29E60000-0x00007FFB2A921000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/972-12-0x000000001C230000-0x000000001C242000-memory.dmp

                              Filesize

                              72KB

                            • memory/972-10-0x000000001C220000-0x000000001C228000-memory.dmp

                              Filesize

                              32KB

                            • memory/972-9-0x000000001C210000-0x000000001C21C000-memory.dmp

                              Filesize

                              48KB

                            • memory/972-7-0x000000001C1F0000-0x000000001C206000-memory.dmp

                              Filesize

                              88KB

                            • memory/972-8-0x000000001BAD0000-0x000000001BAE0000-memory.dmp

                              Filesize

                              64KB

                            • memory/972-6-0x000000001BAC0000-0x000000001BAD0000-memory.dmp

                              Filesize

                              64KB

                            • memory/972-5-0x00000000017B0000-0x00000000017B8000-memory.dmp

                              Filesize

                              32KB

                            • memory/972-4-0x000000001C240000-0x000000001C290000-memory.dmp

                              Filesize

                              320KB

                            • memory/972-3-0x000000001BAA0000-0x000000001BABC000-memory.dmp

                              Filesize

                              112KB

                            • memory/1264-297-0x000002B0BBFD0000-0x000002B0BBFF2000-memory.dmp

                              Filesize

                              136KB

                            • memory/3744-506-0x000000001C3F0000-0x000000001C402000-memory.dmp

                              Filesize

                              72KB

                            • memory/4872-406-0x000000001D720000-0x000000001D732000-memory.dmp

                              Filesize

                              72KB