Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 03:20

General

  • Target

    JaffaCakes118_ac62706e70e568805eb2eeaa094fd4d481714c8979918bf836f6e03a5e8faa51.exe

  • Size

    1.3MB

  • MD5

    5e72eb8a46b2223b39c575e388598281

  • SHA1

    73c0ba8480023bd1a869cc4301dd533b3a44a5c7

  • SHA256

    ac62706e70e568805eb2eeaa094fd4d481714c8979918bf836f6e03a5e8faa51

  • SHA512

    24509759a74f2b0ee1e7f184de2ec23d9ec39836a61cb2d258bba8996e19243f01a095b7980814ab5525ec6c2196558d9abaa282ccbda0a3401a6fde9b735d4f

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 39 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac62706e70e568805eb2eeaa094fd4d481714c8979918bf836f6e03a5e8faa51.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ac62706e70e568805eb2eeaa094fd4d481714c8979918bf836f6e03a5e8faa51.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Recent\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3372
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-493223053-2004649691-1575712786-1000\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\System\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3940
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\it-IT\unsecapp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1700
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4044
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v1.0.3705\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2568
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4352
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\sihost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2748
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d4BMqdaTkg.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1524
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4320
              • C:\providercommon\DllCommonsvc.exe
                "C:\providercommon\DllCommonsvc.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4204
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2044
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3124
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\csrss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3912
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\StartMenuExperienceHost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:964
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3400
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4816
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1708
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\winlogon.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:588
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3116
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\TextInputHost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1652
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\sppsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1980
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4340
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1552
                • C:\providercommon\DllCommonsvc.exe
                  "C:\providercommon\DllCommonsvc.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2180
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                    8⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4476
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'
                    8⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:848
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\unsecapp.exe'
                    8⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1032
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Templates\conhost.exe'
                    8⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4052
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\OneDrive\conhost.exe'
                    8⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3812
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\NetHood\powershell.exe'
                    8⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3252
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'
                    8⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4424
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      9⤵
                        PID:2044
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\dwm.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2140
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1060
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4500
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\powershell.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4360
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RuntimeBroker.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4444
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\upfc.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2488
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\spoolsv.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4928
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\TextInputHost.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2920
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Links\conhost.exe'
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4584
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wLECNtmnCs.bat"
                      8⤵
                        PID:2680
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          9⤵
                            PID:1324
                          • C:\Users\Admin\OneDrive\conhost.exe
                            "C:\Users\Admin\OneDrive\conhost.exe"
                            9⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5708
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b9aNmsEibB.bat"
                              10⤵
                                PID:5884
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  11⤵
                                    PID:5940
                                  • C:\Users\Admin\OneDrive\conhost.exe
                                    "C:\Users\Admin\OneDrive\conhost.exe"
                                    11⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6128
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AQtyVABn1C.bat"
                                      12⤵
                                        PID:1664
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          13⤵
                                            PID:2664
                                          • C:\Users\Admin\OneDrive\conhost.exe
                                            "C:\Users\Admin\OneDrive\conhost.exe"
                                            13⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1384
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7ezzJRb6cS.bat"
                                              14⤵
                                                PID:5440
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  15⤵
                                                    PID:1308
                                                  • C:\Users\Admin\OneDrive\conhost.exe
                                                    "C:\Users\Admin\OneDrive\conhost.exe"
                                                    15⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1320
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7ezzJRb6cS.bat"
                                                      16⤵
                                                        PID:3792
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          17⤵
                                                            PID:1520
                                                          • C:\Users\Admin\OneDrive\conhost.exe
                                                            "C:\Users\Admin\OneDrive\conhost.exe"
                                                            17⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1152
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EOJxze5tr1.bat"
                                                              18⤵
                                                                PID:3564
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  19⤵
                                                                    PID:2676
                                                                  • C:\Users\Admin\OneDrive\conhost.exe
                                                                    "C:\Users\Admin\OneDrive\conhost.exe"
                                                                    19⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4816
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\or7X1gMNi7.bat"
                                                                      20⤵
                                                                        PID:5260
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          21⤵
                                                                            PID:5176
                                                                          • C:\Users\Admin\OneDrive\conhost.exe
                                                                            "C:\Users\Admin\OneDrive\conhost.exe"
                                                                            21⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4004
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cu7QADyCUt.bat"
                                                                              22⤵
                                                                                PID:824
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  23⤵
                                                                                    PID:4080
                                                                                  • C:\Users\Admin\OneDrive\conhost.exe
                                                                                    "C:\Users\Admin\OneDrive\conhost.exe"
                                                                                    23⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5612
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KLWAYFjljO.bat"
                                                                                      24⤵
                                                                                        PID:5704
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          25⤵
                                                                                            PID:5832
                                                                                          • C:\Users\Admin\OneDrive\conhost.exe
                                                                                            "C:\Users\Admin\OneDrive\conhost.exe"
                                                                                            25⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:5776
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h6oaLUsZTY.bat"
                                                                                              26⤵
                                                                                                PID:5920
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  27⤵
                                                                                                    PID:6092
                                                                                                  • C:\Users\Admin\OneDrive\conhost.exe
                                                                                                    "C:\Users\Admin\OneDrive\conhost.exe"
                                                                                                    27⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:400
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XBBOHPKclM.bat"
                                                                                                      28⤵
                                                                                                        PID:1680
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          29⤵
                                                                                                            PID:5408
                                                                                                          • C:\Users\Admin\OneDrive\conhost.exe
                                                                                                            "C:\Users\Admin\OneDrive\conhost.exe"
                                                                                                            29⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:224
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yaFjl1awzE.bat"
                                                                                                              30⤵
                                                                                                                PID:3900
                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                  31⤵
                                                                                                                    PID:5164
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Recent\lsass.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1384
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\Recent\lsass.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4032
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Recent\lsass.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3708
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-493223053-2004649691-1575712786-1000\System.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:5000
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-493223053-2004649691-1575712786-1000\System.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:4644
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-493223053-2004649691-1575712786-1000\System.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:4800
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\System\RuntimeBroker.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:3596
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3812
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\System\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3332
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\it-IT\unsecapp.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1440
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\it-IT\unsecapp.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1088
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\it-IT\unsecapp.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:2788
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Mail\wininit.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4900
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\wininit.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4368
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\wininit.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4980
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\Microsoft.NET\Framework\v1.0.3705\csrss.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4964
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework\v1.0.3705\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3972
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Microsoft.NET\Framework\v1.0.3705\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3988
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\DllCommonsvc.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:3148
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Security\DllCommonsvc.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1764
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Security\DllCommonsvc.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:2876
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:996
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4756
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1508
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3128
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:936
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4348
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\providercommon\sihost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:5036
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:3292
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4592
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2404
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4112
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:3708
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Windows\TAPI\StartMenuExperienceHost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:1464
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\TAPI\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4644
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Windows\TAPI\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4800
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:688
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:1200
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1664
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1112
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2380
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:4980
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4476
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2536
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3720
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\winlogon.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:3988
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3080
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1804
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:1496
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3564
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3520
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\TextInputHost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:4868
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\TextInputHost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2472
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\TextInputHost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:64
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4788
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:1528
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:4116
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\providercommon\lsass.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:436
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3212
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2112
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3476
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:5060
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:1456
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\dwm.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:5040
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                                        1⤵
                                                          PID:2064
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:4988
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\unsecapp.exe'" /f
                                                          1⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:1272
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f
                                                          1⤵
                                                            PID:4284
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\unsecapp.exe'" /rl HIGHEST /f
                                                            1⤵
                                                              PID:2472
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Templates\conhost.exe'" /f
                                                              1⤵
                                                                PID:5060
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\All Users\Templates\conhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                  PID:4848
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Templates\conhost.exe'" /rl HIGHEST /f
                                                                  1⤵
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:3280
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\OneDrive\conhost.exe'" /f
                                                                  1⤵
                                                                    PID:4280
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Admin\OneDrive\conhost.exe'" /rl HIGHEST /f
                                                                    1⤵
                                                                    • Scheduled Task/Job: Scheduled Task
                                                                    PID:5040
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\OneDrive\conhost.exe'" /rl HIGHEST /f
                                                                    1⤵
                                                                    • Scheduled Task/Job: Scheduled Task
                                                                    PID:2584
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\NetHood\powershell.exe'" /f
                                                                    1⤵
                                                                    • Scheduled Task/Job: Scheduled Task
                                                                    PID:5092
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\powershell.exe'" /rl HIGHEST /f
                                                                    1⤵
                                                                      PID:1200
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\NetHood\powershell.exe'" /rl HIGHEST /f
                                                                      1⤵
                                                                        PID:2204
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /f
                                                                        1⤵
                                                                          PID:3688
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1456
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                          1⤵
                                                                            PID:2928
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /f
                                                                            1⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4756
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3552
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:3360
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                                                            1⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1428
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:4964
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                            1⤵
                                                                              PID:4988
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\providercommon\lsass.exe'" /f
                                                                              1⤵
                                                                                PID:1664
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                                                                1⤵
                                                                                  PID:3340
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                                                                  1⤵
                                                                                    PID:3152
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\powershell.exe'" /f
                                                                                    1⤵
                                                                                      PID:3688
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\powershell.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:3704
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\powershell.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:3592
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RuntimeBroker.exe'" /f
                                                                                      1⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:5092
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                        PID:4284
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                        1⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:4112
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\upfc.exe'" /f
                                                                                        1⤵
                                                                                          PID:3152
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f
                                                                                          1⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:3292
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f
                                                                                          1⤵
                                                                                            PID:3976
                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\uk-UA\spoolsv.exe'" /f
                                                                                            1⤵
                                                                                              PID:3888
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\uk-UA\spoolsv.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:3364
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\uk-UA\spoolsv.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                                PID:5008
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\providercommon\TextInputHost.exe'" /f
                                                                                                1⤵
                                                                                                  PID:2392
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f
                                                                                                  1⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:2036
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\providercommon\TextInputHost.exe'" /rl HIGHEST /f
                                                                                                  1⤵
                                                                                                    PID:1740
                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Links\conhost.exe'" /f
                                                                                                    1⤵
                                                                                                      PID:1324
                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Default\Links\conhost.exe'" /rl HIGHEST /f
                                                                                                      1⤵
                                                                                                        PID:1512
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Links\conhost.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:4876

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        7f3c0ae41f0d9ae10a8985a2c327b8fb

                                                                                                        SHA1

                                                                                                        d58622bf6b5071beacf3b35bb505bde2000983e3

                                                                                                        SHA256

                                                                                                        519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                                                                                        SHA512

                                                                                                        8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        baf55b95da4a601229647f25dad12878

                                                                                                        SHA1

                                                                                                        abc16954ebfd213733c4493fc1910164d825cac8

                                                                                                        SHA256

                                                                                                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                                                                        SHA512

                                                                                                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                        SHA1

                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                        SHA256

                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                        SHA512

                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        6c47b3f4e68eebd47e9332eebfd2dd4e

                                                                                                        SHA1

                                                                                                        67f0b143336d7db7b281ed3de5e877fa87261834

                                                                                                        SHA256

                                                                                                        8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

                                                                                                        SHA512

                                                                                                        0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        cadef9abd087803c630df65264a6c81c

                                                                                                        SHA1

                                                                                                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                                                        SHA256

                                                                                                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                                                        SHA512

                                                                                                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                                                        SHA1

                                                                                                        f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                                                        SHA256

                                                                                                        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                                                        SHA512

                                                                                                        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                                        SHA1

                                                                                                        c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                                        SHA256

                                                                                                        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                                        SHA512

                                                                                                        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        806e416a3353a1e4e4cd0b2a65846fa1

                                                                                                        SHA1

                                                                                                        b5a5e9079036c96203b8b3aa65dd0476252f5a25

                                                                                                        SHA256

                                                                                                        7d44021631c2d8d84345019b57bbbf13fb3f83c6f378202f33ab295996ad45dd

                                                                                                        SHA512

                                                                                                        60911a5d73f5bfa814d21564475dea4257d9535aa9494f45bfc87d94d28d15cb06425231dc9de25cb1479aa72b8f7844ce1a17148d9dcc4b3cf1241671a5e63b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        50d3033f2bc3a3774c469d03e71a79a9

                                                                                                        SHA1

                                                                                                        22027b1d52085de99b3bffa276530fea5d961471

                                                                                                        SHA256

                                                                                                        2987e99ec7fa17bd4ab7de3cb4dc62645e1052012a5a357904d6fc6db9054147

                                                                                                        SHA512

                                                                                                        ecf7ab1a9e4192454a3e24c60453fd702a8c648e00078fc933b9182f4a3d3c10c6f5da622a5729b35727e6ddc8837029caddcaf76f56e805b9744253b56da5d8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        32b16440fab3a1055d9c22b90935bdfb

                                                                                                        SHA1

                                                                                                        ee350c4a65b81468487a3660dfe4f373660b9070

                                                                                                        SHA256

                                                                                                        ee68b728a82fefc941eba10390d9d70f5aeb442039c901eaf9a18477761cfd35

                                                                                                        SHA512

                                                                                                        5a1f36ab56e25548fd2875d364cfec39830e855b89628718f786bb8158147ee6fd66f2b7477d1b57b0d8cec5b8f10d173face18f4131ecec0dc67ca9ae56216c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        575c67abdb0b2c72de0d9dd38b94d791

                                                                                                        SHA1

                                                                                                        27783f259ffd096b21c02c70cb999bf860183124

                                                                                                        SHA256

                                                                                                        fdf985fb9c56b4462675c41f68555f8762dd7043b15750968208b88be87252bc

                                                                                                        SHA512

                                                                                                        61b23a15b52cf51b525993e8cfc0b9fd41d1bb28501c96a35f776bfa738390783ad266c2d0383a53770f3662dd118a45114d92afee63b4673e88008a6559b774

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        b740f7616c3c3d006afd7e1586758eeb

                                                                                                        SHA1

                                                                                                        c465af4c07ecb9e3de239c410d3b2ed5de93cdde

                                                                                                        SHA256

                                                                                                        c11b84252afa74e4f323fcbae853cb45217a65d70ac44dea182f9ec872bd9872

                                                                                                        SHA512

                                                                                                        d4dd7531d48a9f6d6432fe0d55cefc76139566c54514ba722d76e5bd4371bfca0e491939795883de21901eac98b1af7236ea83281a7dde8befe16719993f185e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        e8609c12c59293ee67562f5096525f6f

                                                                                                        SHA1

                                                                                                        7b89311e1e00dec0658daa7749b6560af217435c

                                                                                                        SHA256

                                                                                                        9e7a84df1f437f21ceba6e519fbbd333f0bd7721e8e4b0bb963652fb9a1163fa

                                                                                                        SHA512

                                                                                                        ce6838f441c0954739ec5e03af0726d20b892c4415df3c3ee2010bc6c8f6191ac6717d0e3499ce04a03441b1ad43fc7a2df0de34a1ebd67fbd62cfdf48007b62

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        6bf2927575032d77fab2956579e56348

                                                                                                        SHA1

                                                                                                        55bfbdacbf4a787b232793f19eca4df667722621

                                                                                                        SHA256

                                                                                                        a8f97ad6d46dc8b95328e3d85c48451537b2c71855a5913f7b2f3305dab0b6f0

                                                                                                        SHA512

                                                                                                        7649c7f3c6d753ce6d374798f1f9e0bc6aa84fd445407bd0a0a4cfaa6f48c5d54deb0c836b39b5104c9e82922c0daa84fe824c43f84ae89860c7d1c68610decc

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        8846686b7f2d146c0baa27459eedbd8d

                                                                                                        SHA1

                                                                                                        c953a3d1c7870a9d7ded709301f3ae7f1ea94e61

                                                                                                        SHA256

                                                                                                        33e3dc5ccf5c09b1c26c524b284335712ef653a2b2169732d8d890f615026c65

                                                                                                        SHA512

                                                                                                        3e72136bff1772ae7934c67ead939b4783ffb9a3657a366881504c7a11e76abe6469b6a4701b031fd564e6d257f7c62f52fb69f93a67459fadf909fefbbe6154

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        66c1af19164d3b08179f388a26c2bde9

                                                                                                        SHA1

                                                                                                        599bb2101a033126bc82001419b94a3467fe86f2

                                                                                                        SHA256

                                                                                                        48950437c36bb693eae5049f0eef84824d76169e0cd736590b401b0713be3b30

                                                                                                        SHA512

                                                                                                        5b575918813e354824c07ac91ea7c1fb121d903065d1f2cab92393ae215825b1392c50f8658a5c482c6a1fdd9922b1f29f9f34fe53a584169285cbe0ea10a17b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        68aa133b7248ec0a25a56cdd183935dd

                                                                                                        SHA1

                                                                                                        d7ed271276fbd115ac117341e52752196ece0613

                                                                                                        SHA256

                                                                                                        bae551dad802623d716ddccbca4f0b1883b58ca01032f0ab1656a68202e3e542

                                                                                                        SHA512

                                                                                                        8678d8c17a4e5bc44a578c9e56b3a11a583bd9f209f1a4dc45c4547a8a0e8043d6091e38a540e74d07a02ac04b860aeef41a59021d58323691ab52996cfc4009

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        07ab6cc81c5230a598c0ad1711b6bd97

                                                                                                        SHA1

                                                                                                        de7e270e12d447dfc5896b7c96777eb32725778a

                                                                                                        SHA256

                                                                                                        900aa2c83ec8773c3f9705f75b28fff0eaca57f7adb33dc82564d7ea8f8069a3

                                                                                                        SHA512

                                                                                                        ffef0ad0824ea0fdab29eb3c44448100f79365a1729c7665eba9aef85a88e60901bc6a6c248de15a28d21be9ce5839d68861e4449ff557d8845927c740ba3a25

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        506d820354956a71aae63330b34cba58

                                                                                                        SHA1

                                                                                                        8bbcb3268e8ba86eeee58ecfafdc2961ff3f7724

                                                                                                        SHA256

                                                                                                        2bc76747a215259f6b1850257ac3f02e25d24e328d33d938d6bdf3ddb883ff5a

                                                                                                        SHA512

                                                                                                        de5cc3898641f05432fb5a6ef8677530097742acfbde1f2296f14548c8ecf5c5139ca8541018f9f6200012b2255be811be41c184607ead266c2804cfb197a6b0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        a7b378735291735ac7b54fb7a07951dd

                                                                                                        SHA1

                                                                                                        03dbdf7746173e50080688b590c59eda88903cfa

                                                                                                        SHA256

                                                                                                        eb848e656f638347c6bc7ca1f0c94e691f420d86d5bae3e99bc98d0b00b73177

                                                                                                        SHA512

                                                                                                        f63d6292e48302bb3a66630f5c4dc095d1d9217877ea058ff2743ba23d59933dcf3ea7e1a2be120165732d924d4c71705da662eec4b7a43d02268d31e422bc30

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        3c625954a51c4bbd8141206b00f6fc0a

                                                                                                        SHA1

                                                                                                        4128cb2f9d2984844e303e2e330e448334e5c273

                                                                                                        SHA256

                                                                                                        952515feb4929cfad2435c679a5fad19242e938e8a7c97afebb1f3d996bd3ec4

                                                                                                        SHA512

                                                                                                        3f7c4ea0551de5b6237ca13419413e6e73e85632e9bb09b5354d6310b5969f9c3a2dc27142e75e8572c2c65b2bc7615269fad27dcea2f91c389b6758e2630517

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        0f6a77860cd9c5289dd6e45bbc36a982

                                                                                                        SHA1

                                                                                                        750d55b0d394bc5716fc3e3204975b029d3dc43b

                                                                                                        SHA256

                                                                                                        a8388051b43fdc7a50ee51047ef4076c4b6502a6e53befe8131efcb71aa700a4

                                                                                                        SHA512

                                                                                                        e4e4473383243a71d7bebffb8bf4bf449201e1aee752426044e81bdc12c3aaf284ce003a859b0ac96d5fd75063376485dc5b5ac0caad189577bf394f104cdd06

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        bc113211a3e72478c93989952aee3251

                                                                                                        SHA1

                                                                                                        5eeb2f2e4642ef5f147dd118742ea3c3dcf0cd16

                                                                                                        SHA256

                                                                                                        c6059355503eca5b35ac8446442eb5031ab610b7353cd2e8a3cf07dc99469fae

                                                                                                        SHA512

                                                                                                        c0748cc3a4b701f5cefeeaf9ac1bdbae28cfcf1dad8e89a2db2c756b908011ee8e945b6d02bef816763fc5acc38a72657316f5cd56c62342c8e779a50f4f4460

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        be95052f298019b83e11336567f385fc

                                                                                                        SHA1

                                                                                                        556e6abda268afaeeec5e1ee65adc01660b70534

                                                                                                        SHA256

                                                                                                        ebc004fe961bed86adc4025cdbe3349699a5a1fc328cc3a37f3ff055e7e82027

                                                                                                        SHA512

                                                                                                        233df172f37f85d34448901057ff19f20792d6e139579a1235165d5f6056a2075c19c85bc9115a6bb74c9c949aebd7bb5391e2ae9f7b1af69e5c4aca3a48cff5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ezzJRb6cS.bat

                                                                                                        Filesize

                                                                                                        200B

                                                                                                        MD5

                                                                                                        fc2d259922834b9f0a045140e37fba03

                                                                                                        SHA1

                                                                                                        7e9820b37e789b69cd4561eaa1be8d627a50d04e

                                                                                                        SHA256

                                                                                                        0888894f70d31796780b50145236d6e8537ceab0ae92f620b25e1613aef1d4da

                                                                                                        SHA512

                                                                                                        64eb77e0fa56c7e949f74bcfdc33e54c9b114c4852cbb59754794a094950c4b5c09c3a116cc9fd739a423fe23cf4f50e804f0541f868031d0727f4018593d4cf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AQtyVABn1C.bat

                                                                                                        Filesize

                                                                                                        200B

                                                                                                        MD5

                                                                                                        1fc34795c64c190bf6b78e71312288d2

                                                                                                        SHA1

                                                                                                        e8c583676d9cd995a6a96fc48da3d0de3f56dc8c

                                                                                                        SHA256

                                                                                                        8c7edcea9a725023e156dbf85edff6db9a3ffa899c98e56d0b037dc64a3d8e98

                                                                                                        SHA512

                                                                                                        b0904327ff7beed39538f9c9ea7a4e692b34ca9b647faf1f8ff9a35fb2d78483f50296652f8f93f15041dc66ae037aa329bd1e0c0b1453378569a4ca6c75c22a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EOJxze5tr1.bat

                                                                                                        Filesize

                                                                                                        200B

                                                                                                        MD5

                                                                                                        428671bebf5ebc79e76371a5c9462bf4

                                                                                                        SHA1

                                                                                                        34007318f7bdc730e989d1c3b5a4e40f15c92b43

                                                                                                        SHA256

                                                                                                        b0d8250a01441a14a3b8c692dde70f12d30f00868fe402121e3cb5c57d037727

                                                                                                        SHA512

                                                                                                        f61571a775eeefdf13c37f6a10feee22fb9fcb5b68f50325a02b6f53fa55d2d60ff6e9eea98db40ec82c732906c33f7a923359a9f05b6c1d61692e2fcf6347c9

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bml3kmpb.yve.ps1

                                                                                                        Filesize

                                                                                                        60B

                                                                                                        MD5

                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                        SHA1

                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                        SHA256

                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                        SHA512

                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\b9aNmsEibB.bat

                                                                                                        Filesize

                                                                                                        200B

                                                                                                        MD5

                                                                                                        529586c9f994d89375b5c618b8a896fa

                                                                                                        SHA1

                                                                                                        8668bd536a5144f427fa2b915d9966607424053d

                                                                                                        SHA256

                                                                                                        b3c8a9e5e569321fc330cc21cf83e4f67edcea774af1e1701141b72aa4dd9192

                                                                                                        SHA512

                                                                                                        543e12eccb5a8aa99716dad4ac538dc6efda37baa3e1f7e435ff5641068150bed477ff5d4463ef00e924996cd34dbb2200ba519b74537d479fab2daaf8691075

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cu7QADyCUt.bat

                                                                                                        Filesize

                                                                                                        200B

                                                                                                        MD5

                                                                                                        5948217213e1855a7971cb676538f403

                                                                                                        SHA1

                                                                                                        d966327027dd635571da5ce80b53d0ed3b0b67fe

                                                                                                        SHA256

                                                                                                        3d212376c8e1ee01de43243f28e29b941ccc361ac97002d1514e058727019550

                                                                                                        SHA512

                                                                                                        56ed160de5bfba1cd8bf4ef36c6246f19c57b40950c033b39a59011fcc582064110bbda421f60a782959086815825fb90b139f97364e89841c6fc1a8e355ed3e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d4BMqdaTkg.bat

                                                                                                        Filesize

                                                                                                        199B

                                                                                                        MD5

                                                                                                        dc87e40ef9ac59452cb7a471711f4518

                                                                                                        SHA1

                                                                                                        778096e904d7393dc9104814c65a4a44da8d5eff

                                                                                                        SHA256

                                                                                                        ded4818ff17a7328f955b19faa5ac0fba44b876482304f64ebc4302924041374

                                                                                                        SHA512

                                                                                                        b320d429e90aaf5b5a56640975088f34edb1d686e745ab7fdc6a3ed73a98a481f9d9fbb60202aa7503152323c4082ad95aac1bd0fb84b339700572c61ae98e02

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\or7X1gMNi7.bat

                                                                                                        Filesize

                                                                                                        200B

                                                                                                        MD5

                                                                                                        ed7fbc8f57a5087894f7c7400967cd22

                                                                                                        SHA1

                                                                                                        5b4347323736c88bfcb605b3b2efae2e4728a94e

                                                                                                        SHA256

                                                                                                        ea530b0d107b579c37d2d3f744f518a1e52abbe2edd7cbaa3634806e787beb3b

                                                                                                        SHA512

                                                                                                        d03c7cb45f05fa9cb96b89d33bb763b69f924691660a39cffab90d7316eeeac834c6f8f2913653fd504732d266f2762ec0e21d098444247a3af481d823548c4a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wLECNtmnCs.bat

                                                                                                        Filesize

                                                                                                        200B

                                                                                                        MD5

                                                                                                        7bf45fbb1af79cf1a1d29f16732cc9da

                                                                                                        SHA1

                                                                                                        7eac855c5c0574a199356d4498ca171918e9a1b4

                                                                                                        SHA256

                                                                                                        409de1c12683621ad8a5017bfc5827ca74aa2a79ade54f38f6510f7d11c4d0b7

                                                                                                        SHA512

                                                                                                        4a89557066c4f7ce18112f3e30c89e88c0315ac15f6a45d22450bca52256c5feb16c82bb061875c6939996dcc2eb601b5ebc3481cb97264fc4cf43f192347397

                                                                                                      • C:\providercommon\1zu9dW.bat

                                                                                                        Filesize

                                                                                                        36B

                                                                                                        MD5

                                                                                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                                                                                        SHA1

                                                                                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                                                                        SHA256

                                                                                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                                                                        SHA512

                                                                                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                                                                      • C:\providercommon\6203df4a6bafc7

                                                                                                        Filesize

                                                                                                        825B

                                                                                                        MD5

                                                                                                        c0851f2b4d3adaf337f98611a6eb83bb

                                                                                                        SHA1

                                                                                                        66025d41760a0d460020c8e58b356d0fd3012434

                                                                                                        SHA256

                                                                                                        75542d0ac738d95948490a42a2bfc7eef3d663b95f18b489304af4c2bb6cddbd

                                                                                                        SHA512

                                                                                                        239cd3d90ca2d1c648c18684fd944d7925203ad78b4b709552e9a93a7e51d6752cbfd00a10b5ba23ff97dc2960447b52a2ac4cca1d2e873cfb85bb6e8a12e5bc

                                                                                                      • C:\providercommon\DllCommonsvc.exe

                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                        MD5

                                                                                                        bd31e94b4143c4ce49c17d3af46bcad0

                                                                                                        SHA1

                                                                                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                                                        SHA256

                                                                                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                                                        SHA512

                                                                                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                                                                        Filesize

                                                                                                        197B

                                                                                                        MD5

                                                                                                        8088241160261560a02c84025d107592

                                                                                                        SHA1

                                                                                                        083121f7027557570994c9fc211df61730455bb5

                                                                                                        SHA256

                                                                                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                                                                        SHA512

                                                                                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                                                                      • memory/1152-572-0x000000001C790000-0x000000001C8FA000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                      • memory/1320-565-0x000000001CAF0000-0x000000001CC5A000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                      • memory/1384-558-0x000000001C210000-0x000000001C37A000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                      • memory/1384-553-0x00000000028F0000-0x0000000002902000-memory.dmp

                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/3372-48-0x000001B6F6E00000-0x000001B6F6E22000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/3836-15-0x0000000002740000-0x000000000274C000-memory.dmp

                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/3836-12-0x00007FFEB32A3000-0x00007FFEB32A5000-memory.dmp

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3836-13-0x0000000000610000-0x0000000000720000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/3836-14-0x0000000000DF0000-0x0000000000E02000-memory.dmp

                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/3836-16-0x0000000002750000-0x000000000275C000-memory.dmp

                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/3836-17-0x0000000002770000-0x000000000277C000-memory.dmp

                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/4004-582-0x0000000000B90000-0x0000000000BA2000-memory.dmp

                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/4204-154-0x0000000000C00000-0x0000000000C12000-memory.dmp

                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/4816-575-0x0000000001330000-0x0000000001342000-memory.dmp

                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/5612-588-0x00000000008D0000-0x00000000008E2000-memory.dmp

                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/6128-545-0x00000000023D0000-0x00000000023E2000-memory.dmp

                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/6128-550-0x000000001BE90000-0x000000001BFFA000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB