Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 00:23

General

  • Target

    JaffaCakes118_6c639212b290b06dd4a17dc0d8540292a4d2b31acf9fd84aa612ef8fbbec3011.exe

  • Size

    1.3MB

  • MD5

    592cc1595f4e19a6a2bae27b6d128513

  • SHA1

    ea7c83185773bad7e733771e990a8dea375e25c5

  • SHA256

    6c639212b290b06dd4a17dc0d8540292a4d2b31acf9fd84aa612ef8fbbec3011

  • SHA512

    d55b822a0cb82bf06a61380b96708d1f08d0864e7b17a77eb3db743806532868f5e0c917e05e820f282e955e2d71285c6e3a185fb374c2cf3b4e7b4d58f1e516

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c639212b290b06dd4a17dc0d8540292a4d2b31acf9fd84aa612ef8fbbec3011.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c639212b290b06dd4a17dc0d8540292a4d2b31acf9fd84aa612ef8fbbec3011.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1400
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4104
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4808
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5bxb1a8eWE.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1084
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2652
              • C:\providercommon\DllCommonsvc.exe
                "C:\providercommon\DllCommonsvc.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4488
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4380
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\uninstall\explorer.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4684
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4788
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\services.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2368
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1188
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Resources\Ease of Access Themes\RuntimeBroker.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3940
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\dwm.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2968
                • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                  "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1688
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5irhJyFUC1.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4688
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1576
                      • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                        "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4640
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wzkVYe0vvu.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3184
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:3896
                            • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                              "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1912
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yvlYFj4oEg.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:808
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:3776
                                  • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                    "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2216
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9avng9MHpa.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4680
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:1908
                                        • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                          "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                          15⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:764
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat"
                                            16⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:64
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              17⤵
                                                PID:2656
                                              • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                17⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:712
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xkGYwzkQoc.bat"
                                                  18⤵
                                                    PID:1252
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      19⤵
                                                        PID:2320
                                                      • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                        "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                        19⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4100
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat"
                                                          20⤵
                                                            PID:2928
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              21⤵
                                                                PID:4904
                                                              • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                                "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                                21⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3500
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ST975DOJvB.bat"
                                                                  22⤵
                                                                    PID:2204
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      23⤵
                                                                        PID:2660
                                                                      • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                                        "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                                        23⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1584
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3npectBbsF.bat"
                                                                          24⤵
                                                                            PID:1816
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              25⤵
                                                                                PID:1492
                                                                              • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                                                "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                                                25⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4176
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uxMZkGAiOs.bat"
                                                                                  26⤵
                                                                                    PID:808
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      27⤵
                                                                                        PID:3404
                                                                                      • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                                                        "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                                                        27⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1704
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat"
                                                                                          28⤵
                                                                                            PID:3424
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              29⤵
                                                                                                PID:3068
                                                                                              • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                                                                "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                                                                29⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3620
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BlQmztffGe.bat"
                                                                                                  30⤵
                                                                                                    PID:980
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      31⤵
                                                                                                        PID:3856
                                                                                                      • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                                                                        "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                                                                        31⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:232
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7etkz3INVn.bat"
                                                                                                          32⤵
                                                                                                            PID:3540
                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                              33⤵
                                                                                                                PID:2996
                                                                                                              • C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe
                                                                                                                "C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe"
                                                                                                                33⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2260
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Crashpad\unsecapp.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1876
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Crashpad\unsecapp.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:464
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Crashpad\unsecapp.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2656
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Searches\Idle.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3688
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Searches\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2280
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Searches\Idle.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3620
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files\Mozilla Firefox\uninstall\explorer.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1132
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1444
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\uninstall\explorer.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4012
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1496
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2860
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\wininit.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2996
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\services.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3076
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1176
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\services.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3296
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\providercommon\TextInputHost.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2724
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2892
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:112
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Resources\Ease of Access Themes\RuntimeBroker.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4776
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Resources\Ease of Access Themes\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:316
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Resources\Ease of Access Themes\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3724
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Default\dwm.exe'" /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1576
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2260
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2072

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                7f3c0ae41f0d9ae10a8985a2c327b8fb

                                                SHA1

                                                d58622bf6b5071beacf3b35bb505bde2000983e3

                                                SHA256

                                                519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                                SHA512

                                                8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                SHA1

                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                SHA256

                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                SHA512

                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\wininit.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                baf55b95da4a601229647f25dad12878

                                                SHA1

                                                abc16954ebfd213733c4493fc1910164d825cac8

                                                SHA256

                                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                SHA512

                                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                0256bd284691ed0fc502ef3c8a7e58dc

                                                SHA1

                                                dcdf69dc8ca8bf068f65d20ef1563bbe283e2413

                                                SHA256

                                                e2fb83098e114084f51ed7187334f861ce670051046c39f338928296ca9a49cf

                                                SHA512

                                                c5b29c1e0a15ddb68b0579848066774fa7cdc6f35087bbbf47c05a5c0dcc1eb3e61b2ddadfbded8c1ed9820e637596a9f08a97db8fb18000d168e6b159060c42

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                0fd3f36f28a947bdd05f1e05acf24489

                                                SHA1

                                                cf12e091a80740df2201c5b47049dd231c530ad3

                                                SHA256

                                                d36c21211f297a74a801881707690fa7a0a0a31addd3c7ba1522275b8848ab50

                                                SHA512

                                                5f132308b06e621aace1091f523649bcb5d1823b478691799791f4154cb96b9897f563eed8ad8db4a03714d815246479372e0920c659eb3fd9006271e58429ee

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                92075279f2dbcaa5724ee5a47e49712f

                                                SHA1

                                                8dd3e2faa8432dde978946ebaf9054f7c6e0b2cb

                                                SHA256

                                                fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442

                                                SHA512

                                                744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                4165c906a376e655973cef247b5128f1

                                                SHA1

                                                c6299b6ab8b2db841900de376e9c4d676d61131e

                                                SHA256

                                                fb0b3c822d300abbb892e6f218d6b4b62b80bb26d9184d1f4c731600053a3fc4

                                                SHA512

                                                15783f2d3687388339c06423bd18c17a5704cd367bf1a1d08e436088984c0b5c52dc88d3b8455495a8051ba9f977aae34b69453e5ee252d928e74dcdebd4a11a

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                3bdf0f0bc4de32a6f32ecb8a32ba5df1

                                                SHA1

                                                900c6a905984e5e16f3efe01ce2b2cc725fc64f1

                                                SHA256

                                                c893092af552e973c44e0596d1509605a393896a0c1eae64f11456dc956ba40e

                                                SHA512

                                                680d8f42fd4cb1fffa52e1f7cc483e8afc79c8f3e25ebfe5324c7c277d88499cc58324313599e307e47ba3ee4004de7554192203413cb061a29170cd9bc889c3

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                77d622bb1a5b250869a3238b9bc1402b

                                                SHA1

                                                d47f4003c2554b9dfc4c16f22460b331886b191b

                                                SHA256

                                                f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                SHA512

                                                d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                6d42b6da621e8df5674e26b799c8e2aa

                                                SHA1

                                                ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                SHA256

                                                5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                SHA512

                                                53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                              • C:\Users\Admin\AppData\Local\Temp\3npectBbsF.bat

                                                Filesize

                                                238B

                                                MD5

                                                3d293f90078682cc646f62258999f719

                                                SHA1

                                                39a47a85d482cd0006900feb83f7cb8aa8d9bf5b

                                                SHA256

                                                3c20e6c0c11f0fc59be43b30e226115d180e5487d0f3632deac76ee3da6429eb

                                                SHA512

                                                8e14849c571c196a334279fb3601a20478500a9248f473f8fcb4c326311e41af4c3ca99cd9bd7c8abdc2f767d71a1fcd3892277afe7235c5d32dac3aa65b415b

                                              • C:\Users\Admin\AppData\Local\Temp\5bxb1a8eWE.bat

                                                Filesize

                                                199B

                                                MD5

                                                719faad97b46f571d69284f48fffe396

                                                SHA1

                                                b8e2d0a35491ebc927ba2b8855b49d8125b641d3

                                                SHA256

                                                fe13517266e946a43e1169220c0deb18cb31aa8bdd06e4c0780bec1577326e3d

                                                SHA512

                                                6120496d4e26e345c15cc5e15df4eff4cf1d3d19a29859cd40d60468a5374c44aa5841eb41f764a3f8973917608da50e7df7796671a42c58821078d791b72982

                                              • C:\Users\Admin\AppData\Local\Temp\5irhJyFUC1.bat

                                                Filesize

                                                238B

                                                MD5

                                                7741707b3772b68df358be494bd4918d

                                                SHA1

                                                416dc690cd410567ea279cc5afe7470418b5b939

                                                SHA256

                                                2a2a7cb8fdf2143500d740408e3d0cda001ca668f2f0d7f7657178d82b31012a

                                                SHA512

                                                5ee15b0515b5d45a36786d45ed8bd993f50a54f5b492f983e931b5eb01e1e754ce3b80853242f8a3618a2b866f525d6bc0abf9fe7f3c888e4771533ca1fff360

                                              • C:\Users\Admin\AppData\Local\Temp\7etkz3INVn.bat

                                                Filesize

                                                238B

                                                MD5

                                                04b46286d7178bf4263c9e6e1e9f6a50

                                                SHA1

                                                f97b1b78e56159e23689ab66e08710bb62656e89

                                                SHA256

                                                f5923e98fd1fb426ce8b6651c71cf22cf05d8901e9a9e6f8b2e8d19533351140

                                                SHA512

                                                e73beef4d29c0c3034654fec7a386f6ddbee14e5f7a7b2dfd9cff14835dedbb21599fe27c32ce5500fe92ba39c3c995646cdd71c2e200590edb637e7c08397d6

                                              • C:\Users\Admin\AppData\Local\Temp\9avng9MHpa.bat

                                                Filesize

                                                238B

                                                MD5

                                                1447002e5a24e8330010b887d40e0cc0

                                                SHA1

                                                ddb43481317d8aac5e40da130e50b12c4943c3e0

                                                SHA256

                                                afd33874a6032f7b9ecfc4189f3baf733c8903d04b5576ac8bcbf79c68e135a7

                                                SHA512

                                                d89c98f9c3c2674175f7733450dfb0981a23599ae236fd1b2f0be711d306dd16b2f127de5ea2e822f9b9ddeecda32266e4b3403e79cb4966929264f94040456b

                                              • C:\Users\Admin\AppData\Local\Temp\BlQmztffGe.bat

                                                Filesize

                                                238B

                                                MD5

                                                da3f37ad355edd93a2733837463e65b2

                                                SHA1

                                                0bf980d2aa0198ec9f772ad7b8656b5f25990230

                                                SHA256

                                                399169ff5f88b17fa56fa37794e966c0537cab0008eefb9f51bf26e561837562

                                                SHA512

                                                201257d93ce6ab00b51da449c17a96aa15b8be14b57a3d137f79909f0856e2825b5d131804c5f23516f328e90b5855bd41d0ddc350002c8a4ab2aa9388887d99

                                              • C:\Users\Admin\AppData\Local\Temp\RaUzDWAd8R.bat

                                                Filesize

                                                238B

                                                MD5

                                                74d91943cc3d0609ce415cedf252fa62

                                                SHA1

                                                4725c15118dfd15314def0fb113dd97d57c44ee3

                                                SHA256

                                                67a4cf43fcf9e3fd2b647c9aad20879b4f6c91cd1fbc1536774db7dafd0698a7

                                                SHA512

                                                c5113c11c2e6afe841487675ff0609df0245891529864a8beabf35f2258d9d4f0084dd92e6976d92b7b653a24c3bc5cdd8cfa876a9865a2bb052c8c55c71d462

                                              • C:\Users\Admin\AppData\Local\Temp\ST975DOJvB.bat

                                                Filesize

                                                238B

                                                MD5

                                                41f9ef7b835b6489ba6edefbf6cc2015

                                                SHA1

                                                bf12e19677df45b2074d51480c8310bb589b7d3e

                                                SHA256

                                                f9637b3c24da7e32eb48f950a53dbe8a3b9402b0236e163a562b50634060ff8e

                                                SHA512

                                                703390ea4f7ca63d694ba53f47697e85fc5cb27b52d74a78a70b6e12d25ab377b9ed6f2f500ab99712e0803bd9cb301978b9b4fda8d5c1554f8baabafbdac6a4

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yutse5td.faz.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\m47JVZSxDi.bat

                                                Filesize

                                                238B

                                                MD5

                                                82ae8f5320a618c891cfa9129c46a08e

                                                SHA1

                                                2ed735b7474851fb2f212458d99d75c6ab7bad62

                                                SHA256

                                                3c6fd0f8e74fa8adcf373452d9699ef99799c61120008b7fbd9b926b5a9ae1a6

                                                SHA512

                                                76b84a4b335ed5bcf09929c36c508e1fadc8dc1baff710d913a70b26ba29ad47880adf6676e5f003223798802ee90b538f6b762176005d13cd71234206f8e2ea

                                              • C:\Users\Admin\AppData\Local\Temp\r7gOBUt9HL.bat

                                                Filesize

                                                238B

                                                MD5

                                                cca69266d542fba9dc6bc4cce0873299

                                                SHA1

                                                afa879fd2d10e5b539f9f4472622e1ff4140872d

                                                SHA256

                                                0c0f2fc2a527a380bc0879debf0cb09aabece453544a0bae690ee1bae2be305d

                                                SHA512

                                                a5a8a994f3eb2a98ddd98e9cfe1be64f71b1b074896d131b12e084704d31e0762cd1f71376765f9a856a5e61401c02169fb8108755b6d4c117f370748bbcbb7e

                                              • C:\Users\Admin\AppData\Local\Temp\uxMZkGAiOs.bat

                                                Filesize

                                                238B

                                                MD5

                                                75f07bb05ce0a4d34ccf2cd5eff9b0ef

                                                SHA1

                                                3dc76b373317a5930bc80daaa74064e77bbe4ce9

                                                SHA256

                                                fff97cacc8cb38d09addbd84a55f5d21e74c191d07aa09afd436d435af27e271

                                                SHA512

                                                fae044fad6981e4f28afb676f3674e71c7269fa48299eaa64c18ad225c9de89a765a11db5d41e5e9f06e23dacc1e6cac054012aa17a4205d72a0746915d522a2

                                              • C:\Users\Admin\AppData\Local\Temp\wzkVYe0vvu.bat

                                                Filesize

                                                238B

                                                MD5

                                                2268bc66a80d1c1afed9a8948fe3ab18

                                                SHA1

                                                009a32e409cbcfbb7c3f39f145c510c0b8646b6c

                                                SHA256

                                                3949ca68cf637727110a2fd0dedc62011a7858459c66cdb34c159cd0e2dc9d1a

                                                SHA512

                                                829bbb55d8008f628fef25351e4ac900d54702614adc1fb74a86577f5355cd15cc878a7ee3b79da5e3f99bb3d638cd6dd2a5173eb2dc617f337cf636a3249cd8

                                              • C:\Users\Admin\AppData\Local\Temp\xkGYwzkQoc.bat

                                                Filesize

                                                238B

                                                MD5

                                                03d61ad2d3f7c4686e22065d409d36fb

                                                SHA1

                                                e04a7351c5bece9426f26003fa98341dbba820f7

                                                SHA256

                                                bc483d8d12b456ee0dda55c50b6c43ea9ff0db7c8f3a6b1c4346097bf550b419

                                                SHA512

                                                812062f2182336d949ef72ac140c9f558b5451051315b39455f47fd01c6cde4ffd921a52b0b744dd958e5b71e40e817cf022ca49f6885c83b18e147ce77e0739

                                              • C:\Users\Admin\AppData\Local\Temp\yvlYFj4oEg.bat

                                                Filesize

                                                238B

                                                MD5

                                                60a363803f536aefb04d09b0900b5ffb

                                                SHA1

                                                b597b5b067f04acc0f22f72c47f2a697fe307a7f

                                                SHA256

                                                130817e973566d40a920e4fc73644fb82e31883ca4545daf5621ff78bb87ad16

                                                SHA512

                                                c43cc62aaac096e924e7139c9abab8090045d6b0cf1ef96872266ec40778fc6b6146a504e4180991f6b499a5dc24ce1cbd5aac59c677e8e3596c53ba18e7104e

                                              • C:\providercommon\1zu9dW.bat

                                                Filesize

                                                36B

                                                MD5

                                                6783c3ee07c7d151ceac57f1f9c8bed7

                                                SHA1

                                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                SHA256

                                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                SHA512

                                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                              • C:\providercommon\DllCommonsvc.exe

                                                Filesize

                                                1.0MB

                                                MD5

                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                SHA1

                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                SHA256

                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                SHA512

                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                Filesize

                                                197B

                                                MD5

                                                8088241160261560a02c84025d107592

                                                SHA1

                                                083121f7027557570994c9fc211df61730455bb5

                                                SHA256

                                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                SHA512

                                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                              • memory/764-194-0x0000000002F80000-0x0000000002F92000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/1688-115-0x0000000000A10000-0x0000000000A22000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/1912-181-0x00000000017D0000-0x00000000017E2000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2672-17-0x000000001BA50000-0x000000001BA5C000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2672-16-0x00000000017A0000-0x00000000017AC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2672-15-0x00000000017B0000-0x00000000017BC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2672-14-0x0000000001740000-0x0000000001752000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2672-13-0x0000000000D20000-0x0000000000E30000-memory.dmp

                                                Filesize

                                                1.1MB

                                              • memory/2672-12-0x00007FF8E3E93000-0x00007FF8E3E95000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/3620-237-0x0000000002E50000-0x0000000002E62000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4488-65-0x0000000002E30000-0x0000000002E42000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4640-174-0x0000000000C10000-0x0000000000C22000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4808-36-0x0000018836410000-0x0000018836432000-memory.dmp

                                                Filesize

                                                136KB