Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 03:43

General

  • Target

    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415.exe

  • Size

    457KB

  • MD5

    4303740f657093a0dbcc65ffb1896700

  • SHA1

    41f6fc777321df9088b468b7a233dfc27276b343

  • SHA256

    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

  • SHA512

    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

  • SSDEEP

    12288:QSo6xg5kN530xuooqMVwsgS0Tyv9H7ef/:Y6u5030x+gS0TyvN+

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 9 IoCs

    Detects file using ACProtect software.

  • Adds policy Run key to start application 2 TTPs 36 IoCs
  • Disables RegEdit via registry modification 18 IoCs
  • Executes dropped EXE 19 IoCs
  • Modifies Windows Firewall 1 TTPs 17 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 17 IoCs
  • Adds Run key to start application 2 TTPs 58 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 18 IoCs
  • AutoIT Executable 36 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops autorun.inf file 1 TTPs 17 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 38 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415.exe
    "C:\Users\Admin\AppData\Local\Temp\4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415.exe"
    1⤵
    • Adds policy Run key to start application
    • Disables RegEdit via registry modification
    • Adds Run key to start application
    • Modifies WinLogon
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\SysWOW64\KHATRA.exe
      C:\Windows\system32\KHATRA.exe
      2⤵
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies WinLogon
      • Drops autorun.inf file
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\Xplorer.exe
        "C:\Windows\Xplorer.exe" /Windows
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Windows\SysWOW64\KHATRA.exe
          C:\Windows\system32\KHATRA.exe
          4⤵
          • Adds policy Run key to start application
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Adds Run key to start application
          • Modifies WinLogon
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4132
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /C AT /delete /yes
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3168
            • C:\Windows\SysWOW64\at.exe
              AT /delete /yes
              6⤵
                PID:4792
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
              5⤵
                PID:5060
                • C:\Windows\SysWOW64\at.exe
                  AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                  6⤵
                    PID:4552
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                  5⤵
                    PID:3428
                    • C:\Windows\SysWOW64\regsvr32.exe
                      RegSvr32 /S C:\Windows\system32\avphost.dll
                      6⤵
                      • Loads dropped DLL
                      • Modifies registry class
                      PID:4084
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                    5⤵
                      PID:2252
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                        6⤵
                        • Modifies Windows Firewall
                        PID:2044
                  • C:\Windows\SysWOW64\KHATRA.exe
                    C:\Windows\system32\KHATRA.exe
                    4⤵
                    • Adds policy Run key to start application
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Modifies WinLogon
                    • Drops autorun.inf file
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Modifies Internet Explorer settings
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:4884
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /C AT /delete /yes
                      5⤵
                        PID:2900
                        • C:\Windows\SysWOW64\at.exe
                          AT /delete /yes
                          6⤵
                            PID:3556
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                          5⤵
                            PID:5040
                            • C:\Windows\SysWOW64\at.exe
                              AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                              6⤵
                                PID:4120
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                              5⤵
                                PID:212
                                • C:\Windows\SysWOW64\regsvr32.exe
                                  RegSvr32 /S C:\Windows\system32\avphost.dll
                                  6⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:1860
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                5⤵
                                  PID:4424
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                    6⤵
                                    • Modifies Windows Firewall
                                    PID:3016
                              • C:\Windows\SysWOW64\KHATRA.exe
                                C:\Windows\system32\KHATRA.exe
                                4⤵
                                • Adds policy Run key to start application
                                • Disables RegEdit via registry modification
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Modifies WinLogon
                                • Drops autorun.inf file
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Modifies Internet Explorer settings
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:1264
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /C AT /delete /yes
                                  5⤵
                                    PID:3080
                                    • C:\Windows\SysWOW64\at.exe
                                      AT /delete /yes
                                      6⤵
                                        PID:1936
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                      5⤵
                                        PID:2340
                                        • C:\Windows\SysWOW64\at.exe
                                          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                          6⤵
                                            PID:4844
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                          5⤵
                                            PID:1836
                                            • C:\Windows\SysWOW64\regsvr32.exe
                                              RegSvr32 /S C:\Windows\system32\avphost.dll
                                              6⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:1748
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                            5⤵
                                              PID:3992
                                              • C:\Windows\SysWOW64\netsh.exe
                                                netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                6⤵
                                                • Modifies Windows Firewall
                                                PID:1812
                                          • C:\Windows\SysWOW64\KHATRA.exe
                                            C:\Windows\system32\KHATRA.exe
                                            4⤵
                                            • Adds policy Run key to start application
                                            • Disables RegEdit via registry modification
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Modifies WinLogon
                                            • Drops autorun.inf file
                                            • Drops file in System32 directory
                                            • Drops file in Windows directory
                                            • Modifies Internet Explorer settings
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:3208
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /C AT /delete /yes
                                              5⤵
                                                PID:1856
                                                • C:\Windows\SysWOW64\at.exe
                                                  AT /delete /yes
                                                  6⤵
                                                    PID:1840
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                  5⤵
                                                    PID:4668
                                                    • C:\Windows\SysWOW64\at.exe
                                                      AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                      6⤵
                                                        PID:2428
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                      5⤵
                                                        PID:4440
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          RegSvr32 /S C:\Windows\system32\avphost.dll
                                                          6⤵
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          PID:4696
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                        5⤵
                                                          PID:4948
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                            6⤵
                                                            • Modifies Windows Firewall
                                                            PID:3512
                                                      • C:\Windows\SysWOW64\KHATRA.exe
                                                        C:\Windows\system32\KHATRA.exe
                                                        4⤵
                                                        • Adds policy Run key to start application
                                                        • Disables RegEdit via registry modification
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Modifies WinLogon
                                                        • Drops autorun.inf file
                                                        • Drops file in System32 directory
                                                        • Drops file in Windows directory
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:2252
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                          5⤵
                                                            PID:4448
                                                            • C:\Windows\SysWOW64\at.exe
                                                              AT /delete /yes
                                                              6⤵
                                                                PID:3112
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                              5⤵
                                                                PID:5044
                                                                • C:\Windows\SysWOW64\at.exe
                                                                  AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                  6⤵
                                                                    PID:3620
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                  5⤵
                                                                    PID:4712
                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                      RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                      6⤵
                                                                      • Loads dropped DLL
                                                                      • Modifies registry class
                                                                      PID:4640
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                    5⤵
                                                                      PID:3780
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                        6⤵
                                                                        • Modifies Windows Firewall
                                                                        PID:212
                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                    C:\Windows\system32\KHATRA.exe
                                                                    4⤵
                                                                    • Adds policy Run key to start application
                                                                    • Disables RegEdit via registry modification
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Modifies WinLogon
                                                                    • Drops autorun.inf file
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Windows directory
                                                                    • Modifies Internet Explorer settings
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:836
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                      5⤵
                                                                        PID:3600
                                                                        • C:\Windows\SysWOW64\at.exe
                                                                          AT /delete /yes
                                                                          6⤵
                                                                            PID:1456
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                          5⤵
                                                                            PID:560
                                                                            • C:\Windows\SysWOW64\at.exe
                                                                              AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                              6⤵
                                                                                PID:520
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                              5⤵
                                                                                PID:3472
                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                  RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                  6⤵
                                                                                  • Loads dropped DLL
                                                                                  • Modifies registry class
                                                                                  PID:3304
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                5⤵
                                                                                  PID:2932
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                    6⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:4844
                                                                              • C:\Windows\SysWOW64\KHATRA.exe
                                                                                C:\Windows\system32\KHATRA.exe
                                                                                4⤵
                                                                                • Adds policy Run key to start application
                                                                                • Disables RegEdit via registry modification
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Modifies WinLogon
                                                                                • Drops autorun.inf file
                                                                                • Drops file in System32 directory
                                                                                • Drops file in Windows directory
                                                                                • Modifies Internet Explorer settings
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:4652
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                  5⤵
                                                                                    PID:1316
                                                                                    • C:\Windows\SysWOW64\at.exe
                                                                                      AT /delete /yes
                                                                                      6⤵
                                                                                        PID:3964
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                      5⤵
                                                                                        PID:4828
                                                                                        • C:\Windows\SysWOW64\at.exe
                                                                                          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                          6⤵
                                                                                            PID:1812
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                          5⤵
                                                                                            PID:3736
                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                              RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                              6⤵
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:4476
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                            5⤵
                                                                                              PID:1080
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                6⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:1996
                                                                                          • C:\Windows\SysWOW64\KHATRA.exe
                                                                                            C:\Windows\system32\KHATRA.exe
                                                                                            4⤵
                                                                                            • Adds policy Run key to start application
                                                                                            • Disables RegEdit via registry modification
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Modifies WinLogon
                                                                                            • Drops autorun.inf file
                                                                                            • Drops file in System32 directory
                                                                                            • Drops file in Windows directory
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:2544
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                              5⤵
                                                                                                PID:1460
                                                                                                • C:\Windows\SysWOW64\at.exe
                                                                                                  AT /delete /yes
                                                                                                  6⤵
                                                                                                    PID:1348
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                  5⤵
                                                                                                    PID:3124
                                                                                                    • C:\Windows\SysWOW64\at.exe
                                                                                                      AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                      6⤵
                                                                                                        PID:424
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                      5⤵
                                                                                                        PID:1132
                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                          RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                          6⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          PID:2296
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                        5⤵
                                                                                                          PID:3512
                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                            netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                            6⤵
                                                                                                            • Modifies Windows Firewall
                                                                                                            PID:5104
                                                                                                      • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                        C:\Windows\system32\KHATRA.exe
                                                                                                        4⤵
                                                                                                        • Adds policy Run key to start application
                                                                                                        • Disables RegEdit via registry modification
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        • Modifies WinLogon
                                                                                                        • Drops autorun.inf file
                                                                                                        • Drops file in System32 directory
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:492
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                          5⤵
                                                                                                            PID:3524
                                                                                                            • C:\Windows\SysWOW64\at.exe
                                                                                                              AT /delete /yes
                                                                                                              6⤵
                                                                                                                PID:4916
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                              5⤵
                                                                                                                PID:3748
                                                                                                                • C:\Windows\SysWOW64\at.exe
                                                                                                                  AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                  6⤵
                                                                                                                    PID:4608
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                  5⤵
                                                                                                                    PID:4808
                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                      RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                      6⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Modifies registry class
                                                                                                                      PID:3508
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                    5⤵
                                                                                                                      PID:3460
                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                        netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                        6⤵
                                                                                                                        • Modifies Windows Firewall
                                                                                                                        PID:3812
                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                    C:\Windows\system32\KHATRA.exe
                                                                                                                    4⤵
                                                                                                                    • Adds policy Run key to start application
                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Modifies WinLogon
                                                                                                                    • Drops autorun.inf file
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:2392
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                      5⤵
                                                                                                                        PID:4412
                                                                                                                        • C:\Windows\SysWOW64\at.exe
                                                                                                                          AT /delete /yes
                                                                                                                          6⤵
                                                                                                                            PID:4840
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                          5⤵
                                                                                                                            PID:2020
                                                                                                                            • C:\Windows\SysWOW64\at.exe
                                                                                                                              AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                              6⤵
                                                                                                                                PID:5044
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                              5⤵
                                                                                                                                PID:1600
                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                  RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                  6⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5040
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                5⤵
                                                                                                                                  PID:4712
                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                    netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                    6⤵
                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                    PID:4664
                                                                                                                              • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                C:\Windows\system32\KHATRA.exe
                                                                                                                                4⤵
                                                                                                                                • Adds policy Run key to start application
                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Modifies WinLogon
                                                                                                                                • Drops autorun.inf file
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                PID:1512
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                                  5⤵
                                                                                                                                    PID:228
                                                                                                                                    • C:\Windows\SysWOW64\at.exe
                                                                                                                                      AT /delete /yes
                                                                                                                                      6⤵
                                                                                                                                        PID:4748
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                      5⤵
                                                                                                                                        PID:316
                                                                                                                                        • C:\Windows\SysWOW64\at.exe
                                                                                                                                          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                          6⤵
                                                                                                                                            PID:320
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                          5⤵
                                                                                                                                            PID:4644
                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                              RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                              6⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:3220
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                            5⤵
                                                                                                                                              PID:876
                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                6⤵
                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                PID:916
                                                                                                                                          • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                            C:\Windows\system32\KHATRA.exe
                                                                                                                                            4⤵
                                                                                                                                            • Adds policy Run key to start application
                                                                                                                                            • Disables RegEdit via registry modification
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Adds Run key to start application
                                                                                                                                            • Modifies WinLogon
                                                                                                                                            • Drops autorun.inf file
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                            PID:1784
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                                              5⤵
                                                                                                                                                PID:1076
                                                                                                                                                • C:\Windows\SysWOW64\at.exe
                                                                                                                                                  AT /delete /yes
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2864
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2760
                                                                                                                                                    • C:\Windows\SysWOW64\at.exe
                                                                                                                                                      AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                      6⤵
                                                                                                                                                        PID:2204
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                      5⤵
                                                                                                                                                        PID:1624
                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                          RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                          6⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:3256
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1604
                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                            netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                            6⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            PID:1812
                                                                                                                                                      • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                        C:\Windows\system32\KHATRA.exe
                                                                                                                                                        4⤵
                                                                                                                                                        • Adds policy Run key to start application
                                                                                                                                                        • Disables RegEdit via registry modification
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                        • Modifies WinLogon
                                                                                                                                                        • Drops autorun.inf file
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                        PID:4344
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3992
                                                                                                                                                            • C:\Windows\SysWOW64\at.exe
                                                                                                                                                              AT /delete /yes
                                                                                                                                                              6⤵
                                                                                                                                                                PID:2436
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                              5⤵
                                                                                                                                                                PID:1628
                                                                                                                                                                • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                  AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:4428
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:3396
                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                      RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4668
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:1348
                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                        netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                        PID:4416
                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                    C:\Windows\system32\KHATRA.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Adds policy Run key to start application
                                                                                                                                                                    • Disables RegEdit via registry modification
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    • Modifies WinLogon
                                                                                                                                                                    • Drops autorun.inf file
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    PID:1120
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:1792
                                                                                                                                                                        • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                          AT /delete /yes
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4288
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:1680
                                                                                                                                                                            • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                              AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:1540
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:4388
                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                  RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:60
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:2524
                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                    netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                    PID:2544
                                                                                                                                                                              • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Adds policy Run key to start application
                                                                                                                                                                                • Disables RegEdit via registry modification
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Modifies WinLogon
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                PID:3828
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5024
                                                                                                                                                                                    • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                      AT /delete /yes
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2872
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3692
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:176
                                                                                                                                                                                    • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                      AT /delete /yes
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:480
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:1076
                                                                                                                                                                                      • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                        AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:1844
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:2128
                                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                          RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:1956
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:2544
                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                          netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                                          4⤵
                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                          PID:3820
                                                                                                                                                                                    • C:\Windows\System\gHost.exe
                                                                                                                                                                                      "C:\Windows\System\gHost.exe" /Reproduce
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                      PID:4128
                                                                                                                                                                                      • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                        C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Adds policy Run key to start application
                                                                                                                                                                                        • Disables RegEdit via registry modification
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        • Modifies WinLogon
                                                                                                                                                                                        • Drops autorun.inf file
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:3132
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:3936
                                                                                                                                                                                            • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                              AT /delete /yes
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:3120
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3748
                                                                                                                                                                                                • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                  AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:3464
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:3576
                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                      RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:2084
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:2840
                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                        netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                                                        PID:5068
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /C AT /delete /yes
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                  PID:316
                                                                                                                                                                                                  • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                    AT /delete /yes
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:3076
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                    PID:3472
                                                                                                                                                                                                    • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                      AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\KHATRA.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3196
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /C RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:2584
                                                                                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                        RegSvr32 /S C:\Windows\system32\avphost.dll
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:1836
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /C netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:2428
                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                        netsh firewall add allowedprogram program=C:\Windows\system32\KHATRA.exe name=System
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                                                        PID:4504

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                  Initial Access

                                                                                                                                                                                                  Replication Through Removable Media

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1091

                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1060

                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1031

                                                                                                                                                                                                  Winlogon Helper DLL

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1004

                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                  4
                                                                                                                                                                                                  T1112

                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1012

                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1120

                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1082

                                                                                                                                                                                                  Lateral Movement

                                                                                                                                                                                                  Replication Through Removable Media

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1091

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c12acab3a85f3c1e09b642410a58d718

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    df0d4ac1b255ab81e49fd260c43c3810a3ea8512

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    94511b2fe81868ff3973d5c22d02661dee7fb97daf001c0db7eb32425cb0d93c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    dbccbaee6bb7de14681d708d69de548050a5ee4cac4d7476cf3a212216ca9c000e885a26269742e9fc5ce39077cee2203097b0037f19ea3f9c8cca8d2667a75b

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0f22fffb7310acf9850da90a5b4cf6e1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c05cadc4422d7ea92fb10885c69da5f8a564ea3d

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    78ceca811979bcd1c60e996d9dad596a8f7b08f8d89b3f1e26f11d23beffeb04

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f7bf931a5e33a6e6f61ce9ade12d17270f5bc8d0165d55929f48c7be178e24ef067d91900f51a6f92bfcaaaab27d5177cd370d8304aa8f2163dbe14a530c3176

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d4789419f0fa4d5e059c154540eb59a2

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b1fb7dd086634e3b1f9596e70fdba82d05095f54

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    77762a586f4c6aa6e9fda279afdc8315fbb2f060160a59587ce21bb5c4ad9158

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d8790941ec10638137ec40671327669206e0b8123941418abab16cf9d0613c95d212d20fc8257cf24bd81d0763865667a8ecb72854509da9d3e8871916262c9e

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\(Empty).LNK
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\Users\Admin\Documents\My Music.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Users\Admin\Documents\My Videos\My Videos.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\KHATARNAKH.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\KHATARNAKH.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\KHATARNAKH.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\KHATARNAKH.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\KHATARNAKH.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\KHATARNAKH.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\KHATARNAKH.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\KHATARNAKH.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\SysWOW64\avphost.dll
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d47ebd342b6906a2fda10d70560bcd5a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1b54deb14d47e539bc6aea1464edb38fad4b87f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    00a035dd63d4b26ab23ab122899767da8452bf262f61a06f9136513d841feaf2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    626b00fb28e2b13b6f8fa393051e07da2eb937a164d87affdaac8f9be8aaa02cd3230c5c27648526ecdd1cad8b198f4d7c12f30dd362bf15011d04cadb17e8d1

                                                                                                                                                                                                  • C:\Windows\System\gHost.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\System\gHost.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\Xplorer.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\Xplorer.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • C:\Windows\inf\Autoplay.inF
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    234B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7ae2f1a7ce729d91acfef43516e5a84c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ebbc99c7e5ac5679de2881813257576ec980fb44

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

                                                                                                                                                                                                  • C:\Windows\inf\Autoplay.inF
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    234B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7ae2f1a7ce729d91acfef43516e5a84c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ebbc99c7e5ac5679de2881813257576ec980fb44

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

                                                                                                                                                                                                  • C:\Windows\inf\Autoplay.inF
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    234B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7ae2f1a7ce729d91acfef43516e5a84c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ebbc99c7e5ac5679de2881813257576ec980fb44

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

                                                                                                                                                                                                  • C:\Windows\inf\Autoplay.inF
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    234B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7ae2f1a7ce729d91acfef43516e5a84c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ebbc99c7e5ac5679de2881813257576ec980fb44

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

                                                                                                                                                                                                  • C:\Windows\inf\Autoplay.inF
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\Windows\inf\Autoplay.inF
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\Windows\inf\Autoplay.inF
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    234B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    7ae2f1a7ce729d91acfef43516e5a84c

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ebbc99c7e5ac5679de2881813257576ec980fb44

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    43b2fee4fbe5b4a83ae32589d11c3f45ad1988dd5357f790ec708fdfd6709a98

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    915b67d31a7034659360355cb00f9620bf9c64cc06660ea55e5fcba0096f1ac782ac7550f778c4874f63082820c03fbbf4dd05169b0de61a661a202f10a4eff9

                                                                                                                                                                                                  • C:\Windows\inf\Autoplay.inF
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                  • C:\\KHATRA.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    457KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4303740f657093a0dbcc65ffb1896700

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    41f6fc777321df9088b468b7a233dfc27276b343

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4294637edeceeff8e5db5b9355fd260ad6015a53e0835290140507bbac969415

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    eb46a6f36ea29eb987b115c83ba6f4211f03978454a33edb0bea01c8d5845791b7821e7ed23a73c2683eb2447f28cf039c2ae103c550d20122254f6767da7cda

                                                                                                                                                                                                  • memory/176-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/212-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/316-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/480-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/492-273-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/492-272-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/836-265-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/836-264-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1076-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1120-282-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1120-283-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1264-213-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1264-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1264-226-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1512-277-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1512-276-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1520-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1520-136-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1520-177-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1748-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1784-279-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1784-278-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/1812-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1836-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1836-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1840-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1844-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1856-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1860-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1936-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1956-168-0x0000000010000000-0x000000001005C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    368KB

                                                                                                                                                                                                  • memory/1956-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2044-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2084-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2128-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2252-263-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/2252-260-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/2252-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2340-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2372-147-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/2372-270-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/2372-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2392-274-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/2392-275-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/2428-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2428-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2544-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2544-269-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/2544-268-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/2584-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2840-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2900-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3016-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3076-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3080-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3120-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3132-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3132-250-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/3132-258-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/3168-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3196-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3208-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3208-230-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/3208-242-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/3428-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3464-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3472-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3512-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3556-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3576-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3748-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3820-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3936-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3992-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4084-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4120-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4128-271-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4128-148-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4128-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4132-194-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4132-182-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4132-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4344-281-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4344-280-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4424-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4440-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4504-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4552-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4596-178-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4596-132-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4652-266-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4652-267-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4668-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4696-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4792-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4844-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4884-203-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4884-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4884-210-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    608KB

                                                                                                                                                                                                  • memory/4948-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5040-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5060-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/5068-257-0x0000000000000000-mapping.dmp