Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 09:16

General

  • Target

    19529dcddcd4e5f28d2922af9feb891de07490ae79709e5071023e96944f2d9bN.exe

  • Size

    1.7MB

  • MD5

    14f062343048bd7e161bcf20c6c2aa30

  • SHA1

    818b3e07f2ff1b0b1b06ff835669c8db109618b4

  • SHA256

    19529dcddcd4e5f28d2922af9feb891de07490ae79709e5071023e96944f2d9b

  • SHA512

    9aaedd4368e48ebd58229ca2f04a4261fd903bc3ff8cd7cb031d7e43572ade0d88d3cb13c20409b74b30eb01989843283ce727cf3925d03fdbd2cd525a1726d4

  • SSDEEP

    49152:j+gYXZTD1VXUqzX7VwjvMoh1IFyuyigWnMzm6sDBKv:OTHUxUoh1IF9gl2

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 48 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Drops file in Program Files directory 26 IoCs
  • Drops file in Windows directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\19529dcddcd4e5f28d2922af9feb891de07490ae79709e5071023e96944f2d9bN.exe
    "C:\Users\Admin\AppData\Local\Temp\19529dcddcd4e5f28d2922af9feb891de07490ae79709e5071023e96944f2d9bN.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4576
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1320
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:3896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
    • C:\Recovery\WindowsRE\backgroundTaskHost.exe
      "C:\Recovery\WindowsRE\backgroundTaskHost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cd0c298f-4d3a-4845-b09e-2b2d2f5fa959.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Recovery\WindowsRE\backgroundTaskHost.exe
          C:\Recovery\WindowsRE\backgroundTaskHost.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4640
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1350ed2f-76d0-4d2f-ab03-9ef8ac336e48.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2280
            • C:\Recovery\WindowsRE\backgroundTaskHost.exe
              C:\Recovery\WindowsRE\backgroundTaskHost.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2080
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3c836fc-d4c6-48ed-bca4-539b87112b6d.vbs"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3940
                • C:\Recovery\WindowsRE\backgroundTaskHost.exe
                  C:\Recovery\WindowsRE\backgroundTaskHost.exe
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3408
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac1c1f86-caf7-40bc-9b55-b228f8841383.vbs"
                    9⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1116
                    • C:\Recovery\WindowsRE\backgroundTaskHost.exe
                      C:\Recovery\WindowsRE\backgroundTaskHost.exe
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:60
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b486c8a6-e0ba-4545-8f38-7364aa65f724.vbs"
                        11⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3172
                        • C:\Recovery\WindowsRE\backgroundTaskHost.exe
                          C:\Recovery\WindowsRE\backgroundTaskHost.exe
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3904
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d8ef87c4-7244-4f03-9456-6d9899ea9d4b.vbs"
                            13⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3364
                            • C:\Recovery\WindowsRE\backgroundTaskHost.exe
                              C:\Recovery\WindowsRE\backgroundTaskHost.exe
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1292
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\091795c3-9c2b-489e-926e-72c7fe2d04e5.vbs"
                                15⤵
                                  PID:2780
                                  • C:\Recovery\WindowsRE\backgroundTaskHost.exe
                                    C:\Recovery\WindowsRE\backgroundTaskHost.exe
                                    16⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3564
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf838520-a5a5-4fe5-92bd-80ca9e61917c.vbs"
                                      17⤵
                                        PID:836
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ab1dcd2e-3317-4c1a-a1b2-d60d83c8e1cb.vbs"
                                        17⤵
                                          PID:3980
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\509ebe18-3dcd-4174-b41b-37b63646eed1.vbs"
                                      15⤵
                                        PID:2600
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7bc61647-ce78-4ed2-a08e-e7482e68cce8.vbs"
                                    13⤵
                                      PID:3964
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4bd64276-4df8-42cd-b29a-24725d30e7c8.vbs"
                                  11⤵
                                    PID:5084
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e36327ec-fd99-44e5-93e5-fa984437626b.vbs"
                                9⤵
                                  PID:388
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7aa58662-4e36-4580-92e3-7f3b4328a198.vbs"
                              7⤵
                                PID:4016
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35aeddef-b8a8-4278-9d39-5209d4e0bbcc.vbs"
                            5⤵
                              PID:2876
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9ecedb2-d968-4b38-b712-2f37986cc0be.vbs"
                          3⤵
                            PID:4012
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Windows\L2Schemas\StartMenuExperienceHost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3800
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\L2Schemas\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2192
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Windows\L2Schemas\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1268
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2728
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1936
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:704
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Visualizations\smss.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1452
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Visualizations\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4344
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Visualizations\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2304
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Public\fontdrvhost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3764
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\fontdrvhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2476
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Public\fontdrvhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4704
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Users\Public\Videos\backgroundTaskHost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2732
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Public\Videos\backgroundTaskHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2768
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Videos\backgroundTaskHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3060
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\lsass.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3520
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\lsass.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1628
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\lsass.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:428
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\InputMethod\SHARED\RuntimeBroker.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4620
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\InputMethod\SHARED\RuntimeBroker.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3364
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\InputMethod\SHARED\RuntimeBroker.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1260
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\VideoLAN\VLC\plugins\RuntimeBroker.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1556
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\RuntimeBroker.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2984
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\plugins\RuntimeBroker.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3436
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Users\Public\fontdrvhost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2560
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Public\fontdrvhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4592
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Public\fontdrvhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3692
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\dwm.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2852
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\dwm.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2112
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows NT\Accessories\dwm.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3916
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Microsoft\OfficeClickToRun.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:4232
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Microsoft\OfficeClickToRun.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1888
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Microsoft\OfficeClickToRun.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:380
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\smss.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2780
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:5088
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\smss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1560
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2952
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3088
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellExperiences\dllhost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:368
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Desktop\Idle.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1088
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default\Desktop\Idle.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:3720
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Desktop\Idle.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1156
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\Default\My Documents\csrss.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2840
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\My Documents\csrss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:5100
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Default\My Documents\csrss.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1688
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\dwm.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:1636
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\dwm.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2312
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\dwm.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Scheduled Task/Job: Scheduled Task
                        PID:2864

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\backgroundTaskHost.exe.log

                        Filesize

                        1KB

                        MD5

                        4a667f150a4d1d02f53a9f24d89d53d1

                        SHA1

                        306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                        SHA256

                        414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                        SHA512

                        4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d85ba6ff808d9e5444a4b369f5bc2730

                        SHA1

                        31aa9d96590fff6981b315e0b391b575e4c0804a

                        SHA256

                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                        SHA512

                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                      • C:\Users\Admin\AppData\Local\Microsoft\OfficeClickToRun.exe

                        Filesize

                        1.7MB

                        MD5

                        f291703b62fda34c2a9053a496091eba

                        SHA1

                        5fa818c6dbf3b15e3bb0d1273e3526f26432a926

                        SHA256

                        1550042fd49a736fb2332e80f9cea5c57ece2f01c3b6c3c9371c74a03d382ff7

                        SHA512

                        1debd4d657416d0cd8cd59e35e7f93278620584b35a83c595fc36853c917d82ac351175f449de2072deea47f12c435f6c663dc4a232bc6c013c7f38b339cf802

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        62623d22bd9e037191765d5083ce16a3

                        SHA1

                        4a07da6872672f715a4780513d95ed8ddeefd259

                        SHA256

                        95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                        SHA512

                        9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        cadef9abd087803c630df65264a6c81c

                        SHA1

                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                        SHA256

                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                        SHA512

                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        59d97011e091004eaffb9816aa0b9abd

                        SHA1

                        1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                        SHA256

                        18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                        SHA512

                        d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        2e907f77659a6601fcc408274894da2e

                        SHA1

                        9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                        SHA256

                        385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                        SHA512

                        34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        a8e8360d573a4ff072dcc6f09d992c88

                        SHA1

                        3446774433ceaf0b400073914facab11b98b6807

                        SHA256

                        bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                        SHA512

                        4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        e448fe0d240184c6597a31d3be2ced58

                        SHA1

                        372b8d8c19246d3e38cd3ba123cc0f56070f03cd

                        SHA256

                        c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

                        SHA512

                        0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        d28a889fd956d5cb3accfbaf1143eb6f

                        SHA1

                        157ba54b365341f8ff06707d996b3635da8446f7

                        SHA256

                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                        SHA512

                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                      • C:\Users\Admin\AppData\Local\Temp\091795c3-9c2b-489e-926e-72c7fe2d04e5.vbs

                        Filesize

                        720B

                        MD5

                        2679b2aa8c9c4a8422dcda0ae34ec3fa

                        SHA1

                        d0ef8fd59767e98ebe868d20d5ab718d63d84da1

                        SHA256

                        b25b147b52a02efd79a57aed335cf3660a7a1f6c25398ed0c6a91215b0c10dcd

                        SHA512

                        aea5fb9156454b3dd7d6f78cc31532cf7b0d04d1bf26435706f82581d2968bfbefd962bbb408d062e473f628dc02dccd8f15dd6a5239319017d8a8541d4aedc3

                      • C:\Users\Admin\AppData\Local\Temp\1350ed2f-76d0-4d2f-ab03-9ef8ac336e48.vbs

                        Filesize

                        720B

                        MD5

                        9a4425082465efaba8a5e8034e672745

                        SHA1

                        2cd8a58f3fcee087adfcdfc472beae223ad12e08

                        SHA256

                        241fbfb60fee0596704f0d641d0f82874d87ac48e8a8003e87e36b013d2fc154

                        SHA512

                        9a6bf49e063d2c72a91ce04a29e3bfdc8507dcb91bf1f7e54613de5374dfa4a4d0ecf5e6e1ba1aa74047590bfb40b2cb330f9705fe4df4101513d3bf3bfe8cd1

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rotmidov.d0w.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\ac1c1f86-caf7-40bc-9b55-b228f8841383.vbs

                        Filesize

                        720B

                        MD5

                        e58787612c4bd3ffcf2ce8e5b1942321

                        SHA1

                        621c4ad71e1b088c80f276157a33ed50b4a4c8b9

                        SHA256

                        0abb36bf84a236a17373250146eca6f48f3ee986f97390a915df79d60c758905

                        SHA512

                        da8fc3cb2e7975c06915169865c92a7ed4139d8b6a712507f572ec360abd52b821db6ad6cff59a44a3f5d98f014b0860b736c0705a77a9f5be20b6e2217bf6e8

                      • C:\Users\Admin\AppData\Local\Temp\b486c8a6-e0ba-4545-8f38-7364aa65f724.vbs

                        Filesize

                        718B

                        MD5

                        03b115f4f532c03b0990495df8e34640

                        SHA1

                        2022f610450498fd32fe4eedd96ea7193e4f62b2

                        SHA256

                        a3f1e19b50dd86c323e30741be215617a82a81e9e96a5997188dcb1fb20db0ed

                        SHA512

                        f52851c3df77f4593f499bb10cd1e4e24c684735db87af97de97c01f9818b528e540eb63269a1048c6c00e2b60d6905b0cca40505c313c4bc3a3a20fc9037b74

                      • C:\Users\Admin\AppData\Local\Temp\cd0c298f-4d3a-4845-b09e-2b2d2f5fa959.vbs

                        Filesize

                        720B

                        MD5

                        7037993b3620995409a37ebe91ba786d

                        SHA1

                        8b26a75a4e2673734da81e707d15cbfb478bc3d3

                        SHA256

                        7ed1a57825efb61de0f4af274681dc6d386727afcc9e2959f11d980823a6ca2c

                        SHA512

                        7082460f3c9572142fdc29bd5b3cf4674bd9eb9b88a9292688e2083649ec279bf0561b39efc7aaebab699d153591dda603c04a2127beeefa09252efa58f0adba

                      • C:\Users\Admin\AppData\Local\Temp\cf838520-a5a5-4fe5-92bd-80ca9e61917c.vbs

                        Filesize

                        720B

                        MD5

                        60926e4ed53453b783f0486deca3f8b0

                        SHA1

                        bb85adf7f85a972ee2d659aeb48b78b241a03015

                        SHA256

                        5e89cf4b914203d9ef738a53b4fd88b2a99b558e74463f7326d584fe96698317

                        SHA512

                        5b036d3830f85b1f9e74f6efdc2ee8940e3b9f5668c49ccce264c16105f57a2d4a06e9c64d1fa178d5d98fe587c370534645ee75cb371a21f65dffaa9ef0b73b

                      • C:\Users\Admin\AppData\Local\Temp\d8ef87c4-7244-4f03-9456-6d9899ea9d4b.vbs

                        Filesize

                        720B

                        MD5

                        601072114d36e8b2d3243f96d35aa7f3

                        SHA1

                        da4d2ce52c1c1d2d22222bcaddd3c8f22336a99a

                        SHA256

                        19fbb20cdaf361ad9856ca3d5722e8342841bc1f726a154f8903d520352ad664

                        SHA512

                        329b9e416bcab8a3394045d5889953410782cb151f6735a624497e854ac6d4d1d061c7dd4972f97b6ea084b8959428204bedb64de05e5b802d08775ae6555b2e

                      • C:\Users\Admin\AppData\Local\Temp\e3c836fc-d4c6-48ed-bca4-539b87112b6d.vbs

                        Filesize

                        720B

                        MD5

                        3685c8837b370a8a802efa3e0dc23973

                        SHA1

                        ba60b2234561cdcf57504abad8ce10d3c9c5d142

                        SHA256

                        6abb2a4abde169d24354c6aa76610e5a2e2505ee7d5f3eb2807ddc5b29f26cfc

                        SHA512

                        a0bf9d840fd8c924738a7fea951390ea84aa7d6ba2afd768886362be7c39e2046a2e6015a3900d6df93167f0428167fca276b6fe68de1a5c69f5776f88526331

                      • C:\Users\Admin\AppData\Local\Temp\f9ecedb2-d968-4b38-b712-2f37986cc0be.vbs

                        Filesize

                        496B

                        MD5

                        9967776717d6fcc8b2edfa06777a2160

                        SHA1

                        080af05c2b5ecfba6e459959b6805380791177af

                        SHA256

                        78f75c8a88c6d38594e69b1e30ede245779f5c5d6709b40e7c921ae9fe9c6e1f

                        SHA512

                        c5c969a332278e216e96c90cee4a3b1a33b778a4ae28894f80c542a9b8da2393d2a8ddfdc766e735a4d1b47ed5d2e16f945675d940c53bdd0b1afe927fbbcb5e

                      • C:\Users\Public\Videos\backgroundTaskHost.exe

                        Filesize

                        1.7MB

                        MD5

                        14f062343048bd7e161bcf20c6c2aa30

                        SHA1

                        818b3e07f2ff1b0b1b06ff835669c8db109618b4

                        SHA256

                        19529dcddcd4e5f28d2922af9feb891de07490ae79709e5071023e96944f2d9b

                        SHA512

                        9aaedd4368e48ebd58229ca2f04a4261fd903bc3ff8cd7cb031d7e43572ade0d88d3cb13c20409b74b30eb01989843283ce727cf3925d03fdbd2cd525a1726d4

                      • C:\Windows\ShellExperiences\dllhost.exe

                        Filesize

                        1.7MB

                        MD5

                        fcdf5947b0e08e6b7b091699898c427f

                        SHA1

                        05c7b4fce7fde0a90c8467859e285cab12df4414

                        SHA256

                        4ea234b25a3969782d96dcb870d30f66e15da6cbc777ec89e39230ce0b4a155a

                        SHA512

                        2bc5859e62c0f3c0a7296497a40df8f3e0002cabdae496650147969e22ea451aea7ea03876487646a8b91b2c2caa5b819db169dfb73cc6c6ccf049eea2ed22eb

                      • memory/3364-298-0x00000213C72F0000-0x00000213C7312000-memory.dmp

                        Filesize

                        136KB

                      • memory/4836-13-0x000000001BE20000-0x000000001C348000-memory.dmp

                        Filesize

                        5.2MB

                      • memory/4836-0-0x00007FF8DBAB3000-0x00007FF8DBAB5000-memory.dmp

                        Filesize

                        8KB

                      • memory/4836-168-0x00007FF8DBAB3000-0x00007FF8DBAB5000-memory.dmp

                        Filesize

                        8KB

                      • memory/4836-230-0x00007FF8DBAB0000-0x00007FF8DC571000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4836-23-0x00007FF8DBAB0000-0x00007FF8DC571000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4836-15-0x000000001BB70000-0x000000001BB7A000-memory.dmp

                        Filesize

                        40KB

                      • memory/4836-402-0x00007FF8DBAB0000-0x00007FF8DC571000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4836-16-0x000000001BA00000-0x000000001BA0E000-memory.dmp

                        Filesize

                        56KB

                      • memory/4836-19-0x000000001BB80000-0x000000001BB8C000-memory.dmp

                        Filesize

                        48KB

                      • memory/4836-21-0x00007FF8DBAB0000-0x00007FF8DC571000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4836-17-0x000000001BA10000-0x000000001BA18000-memory.dmp

                        Filesize

                        32KB

                      • memory/4836-18-0x000000001BA20000-0x000000001BA2C000-memory.dmp

                        Filesize

                        48KB

                      • memory/4836-14-0x000000001B8F0000-0x000000001B8FC000-memory.dmp

                        Filesize

                        48KB

                      • memory/4836-192-0x00007FF8DBAB0000-0x00007FF8DC571000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4836-12-0x000000001B8C0000-0x000000001B8D2000-memory.dmp

                        Filesize

                        72KB

                      • memory/4836-10-0x000000001B8B0000-0x000000001B8B8000-memory.dmp

                        Filesize

                        32KB

                      • memory/4836-9-0x000000001B8A0000-0x000000001B8AC000-memory.dmp

                        Filesize

                        48KB

                      • memory/4836-8-0x000000001B840000-0x000000001B850000-memory.dmp

                        Filesize

                        64KB

                      • memory/4836-7-0x000000001B820000-0x000000001B836000-memory.dmp

                        Filesize

                        88KB

                      • memory/4836-6-0x000000001B810000-0x000000001B820000-memory.dmp

                        Filesize

                        64KB

                      • memory/4836-5-0x000000001B800000-0x000000001B808000-memory.dmp

                        Filesize

                        32KB

                      • memory/4836-4-0x000000001B850000-0x000000001B8A0000-memory.dmp

                        Filesize

                        320KB

                      • memory/4836-3-0x00000000027A0000-0x00000000027BC000-memory.dmp

                        Filesize

                        112KB

                      • memory/4836-2-0x00007FF8DBAB0000-0x00007FF8DC571000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/4836-1-0x0000000000410000-0x00000000005D0000-memory.dmp

                        Filesize

                        1.8MB