Resubmissions

05-10-2022 11:39

221005-nsrtyaedfm 9

05-10-2022 08:12

221005-j3wtesdfg7 9

05-10-2022 06:56

221005-hqhwcsdeg8 9

Analysis

  • max time kernel
    1691s
  • max time network
    1695s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 11:39

General

  • Target

    830004.exe

  • Size

    691KB

  • MD5

    58aea2aac89947773dfae8e3859e20b0

  • SHA1

    be17c41c65703f9475e36dff55fd3de220e395f3

  • SHA256

    39b74b2fb057e8c78a2ba6639cf3d58ae91685e6ac13b57b70d2afb158cf742d

  • SHA512

    f3d43c0759b05b949498cc63084b54b869c228a427f1590a1010007b4bdbebf760145a29e5f1a7c5585133ed76a3c1a5d7bf2ace46858ac9a48ff5c05eafa6eb

  • SSDEEP

    12288:i0iads6yn93ySQDWYgeWYg955/155/m6q5iKn3zMCO342FoqdXS:dicFyn93ySQJ5f34Jo2Fi

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Delays execution with timeout.exe 64 IoCs
  • Enumerates processes with tasklist 1 TTPs 64 IoCs
  • Enumerates system info in registry 2 TTPs 32 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Modifies registry class 45 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\830004.exe
    "C:\Users\Admin\AppData\Local\Temp\830004.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c reg add hklm\Software\Microsoft\Windows\CurrentVersion\Run /v SecurityUpdate /t REG_EXPAND_SZ /d C:\Users\Admin\AppData\Local\Temp\830004.exe /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\system32\reg.exe
        reg add hklm\Software\Microsoft\Windows\CurrentVersion\Run /v SecurityUpdate /t REG_EXPAND_SZ /d C:\Users\Admin\AppData\Local\Temp\830004.exe /f
        3⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:792
    • C:\Windows\system32\cmd.exe
      cmd /c C:\ProgramData\Microsoft\Settings\4v0C3a9i6.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\system32\tasklist.exe
        TASKLIST
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:1620
      • C:\Windows\system32\findstr.exe
        FINDSTR /B /L /I /C:830004.exe
        3⤵
          PID:952
        • C:\Windows\system32\timeout.exe
          TIMEOUT /T 1 /NOBREAK
          3⤵
          • Delays execution with timeout.exe
          PID:1600
        • C:\Windows\system32\tasklist.exe
          TASKLIST
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:776
        • C:\Windows\system32\findstr.exe
          FINDSTR /B /L /I /C:830004.exe
          3⤵
            PID:1084
          • C:\Windows\system32\timeout.exe
            TIMEOUT /T 1 /NOBREAK
            3⤵
              PID:1800
            • C:\Windows\system32\tasklist.exe
              TASKLIST
              3⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:1092
            • C:\Windows\system32\findstr.exe
              FINDSTR /B /L /I /C:830004.exe
              3⤵
                PID:1008
              • C:\Windows\system32\timeout.exe
                TIMEOUT /T 1 /NOBREAK
                3⤵
                  PID:1168
                • C:\Windows\system32\tasklist.exe
                  TASKLIST
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1580
                • C:\Windows\system32\findstr.exe
                  FINDSTR /B /L /I /C:830004.exe
                  3⤵
                    PID:1320
                  • C:\Windows\system32\timeout.exe
                    TIMEOUT /T 1 /NOBREAK
                    3⤵
                    • Delays execution with timeout.exe
                    PID:856
                  • C:\Windows\system32\tasklist.exe
                    TASKLIST
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1248
                  • C:\Windows\system32\findstr.exe
                    FINDSTR /B /L /I /C:830004.exe
                    3⤵
                      PID:1608
                    • C:\Windows\system32\timeout.exe
                      TIMEOUT /T 1 /NOBREAK
                      3⤵
                        PID:1648
                      • C:\Windows\system32\tasklist.exe
                        TASKLIST
                        3⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1308
                      • C:\Windows\system32\findstr.exe
                        FINDSTR /B /L /I /C:830004.exe
                        3⤵
                          PID:1660
                        • C:\Windows\system32\timeout.exe
                          TIMEOUT /T 1 /NOBREAK
                          3⤵
                          • Delays execution with timeout.exe
                          PID:1072
                        • C:\Windows\system32\tasklist.exe
                          TASKLIST
                          3⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1464
                        • C:\Windows\system32\findstr.exe
                          FINDSTR /B /L /I /C:830004.exe
                          3⤵
                            PID:1224
                          • C:\Windows\system32\timeout.exe
                            TIMEOUT /T 1 /NOBREAK
                            3⤵
                              PID:240
                            • C:\Windows\system32\tasklist.exe
                              TASKLIST
                              3⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1128
                            • C:\Windows\system32\findstr.exe
                              FINDSTR /B /L /I /C:830004.exe
                              3⤵
                                PID:1120
                              • C:\Windows\system32\timeout.exe
                                TIMEOUT /T 1 /NOBREAK
                                3⤵
                                • Delays execution with timeout.exe
                                PID:1588
                              • C:\Windows\system32\tasklist.exe
                                TASKLIST
                                3⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1712
                              • C:\Windows\system32\findstr.exe
                                FINDSTR /B /L /I /C:830004.exe
                                3⤵
                                  PID:1564
                                • C:\Windows\system32\timeout.exe
                                  TIMEOUT /T 1 /NOBREAK
                                  3⤵
                                    PID:792
                                  • C:\Windows\system32\tasklist.exe
                                    TASKLIST
                                    3⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1472
                                  • C:\Windows\system32\findstr.exe
                                    FINDSTR /B /L /I /C:830004.exe
                                    3⤵
                                      PID:1352
                                    • C:\Windows\system32\timeout.exe
                                      TIMEOUT /T 1 /NOBREAK
                                      3⤵
                                      • Delays execution with timeout.exe
                                      PID:1752
                                    • C:\Windows\system32\tasklist.exe
                                      TASKLIST
                                      3⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:112
                                    • C:\Windows\system32\findstr.exe
                                      FINDSTR /B /L /I /C:830004.exe
                                      3⤵
                                        PID:1188
                                      • C:\Windows\system32\timeout.exe
                                        TIMEOUT /T 1 /NOBREAK
                                        3⤵
                                          PID:1208
                                        • C:\Windows\system32\tasklist.exe
                                          TASKLIST
                                          3⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:272
                                        • C:\Windows\system32\findstr.exe
                                          FINDSTR /B /L /I /C:830004.exe
                                          3⤵
                                            PID:1204
                                          • C:\Windows\system32\timeout.exe
                                            TIMEOUT /T 1 /NOBREAK
                                            3⤵
                                              PID:1540
                                            • C:\Windows\system32\tasklist.exe
                                              TASKLIST
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:452
                                            • C:\Windows\system32\findstr.exe
                                              FINDSTR /B /L /I /C:830004.exe
                                              3⤵
                                                PID:960
                                              • C:\Windows\system32\timeout.exe
                                                TIMEOUT /T 1 /NOBREAK
                                                3⤵
                                                  PID:1552
                                                • C:\Windows\system32\tasklist.exe
                                                  TASKLIST
                                                  3⤵
                                                  • Enumerates processes with tasklist
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1736
                                                • C:\Windows\system32\findstr.exe
                                                  FINDSTR /B /L /I /C:830004.exe
                                                  3⤵
                                                    PID:1516
                                                  • C:\Windows\system32\timeout.exe
                                                    TIMEOUT /T 1 /NOBREAK
                                                    3⤵
                                                      PID:1680
                                                    • C:\Windows\system32\tasklist.exe
                                                      TASKLIST
                                                      3⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1640
                                                    • C:\Windows\system32\findstr.exe
                                                      FINDSTR /B /L /I /C:830004.exe
                                                      3⤵
                                                        PID:1624
                                                      • C:\Windows\system32\timeout.exe
                                                        TIMEOUT /T 1 /NOBREAK
                                                        3⤵
                                                        • Delays execution with timeout.exe
                                                        PID:1604
                                                      • C:\Windows\system32\tasklist.exe
                                                        TASKLIST
                                                        3⤵
                                                        • Enumerates processes with tasklist
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:532
                                                      • C:\Windows\system32\findstr.exe
                                                        FINDSTR /B /L /I /C:830004.exe
                                                        3⤵
                                                          PID:892
                                                        • C:\Windows\system32\timeout.exe
                                                          TIMEOUT /T 1 /NOBREAK
                                                          3⤵
                                                          • Delays execution with timeout.exe
                                                          PID:1756
                                                        • C:\Windows\system32\tasklist.exe
                                                          TASKLIST
                                                          3⤵
                                                          • Enumerates processes with tasklist
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1996
                                                        • C:\Windows\system32\findstr.exe
                                                          FINDSTR /B /L /I /C:830004.exe
                                                          3⤵
                                                            PID:860
                                                          • C:\Windows\system32\timeout.exe
                                                            TIMEOUT /T 1 /NOBREAK
                                                            3⤵
                                                            • Delays execution with timeout.exe
                                                            PID:1388
                                                          • C:\Windows\system32\tasklist.exe
                                                            TASKLIST
                                                            3⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1460
                                                          • C:\Windows\system32\findstr.exe
                                                            FINDSTR /B /L /I /C:830004.exe
                                                            3⤵
                                                              PID:1520
                                                            • C:\Windows\system32\timeout.exe
                                                              TIMEOUT /T 1 /NOBREAK
                                                              3⤵
                                                                PID:1744
                                                              • C:\Windows\system32\tasklist.exe
                                                                TASKLIST
                                                                3⤵
                                                                • Enumerates processes with tasklist
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1764
                                                              • C:\Windows\system32\findstr.exe
                                                                FINDSTR /B /L /I /C:830004.exe
                                                                3⤵
                                                                  PID:1568
                                                                • C:\Windows\system32\timeout.exe
                                                                  TIMEOUT /T 1 /NOBREAK
                                                                  3⤵
                                                                    PID:1772
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    TASKLIST
                                                                    3⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1732
                                                                  • C:\Windows\system32\findstr.exe
                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                    3⤵
                                                                      PID:1336
                                                                    • C:\Windows\system32\timeout.exe
                                                                      TIMEOUT /T 1 /NOBREAK
                                                                      3⤵
                                                                        PID:1816
                                                                      • C:\Windows\system32\tasklist.exe
                                                                        TASKLIST
                                                                        3⤵
                                                                        • Enumerates processes with tasklist
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:952
                                                                      • C:\Windows\system32\findstr.exe
                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                        3⤵
                                                                          PID:1700
                                                                        • C:\Windows\system32\timeout.exe
                                                                          TIMEOUT /T 1 /NOBREAK
                                                                          3⤵
                                                                            PID:2028
                                                                          • C:\Windows\system32\tasklist.exe
                                                                            TASKLIST
                                                                            3⤵
                                                                            • Enumerates processes with tasklist
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1600
                                                                          • C:\Windows\system32\findstr.exe
                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                            3⤵
                                                                              PID:1532
                                                                            • C:\Windows\system32\timeout.exe
                                                                              TIMEOUT /T 1 /NOBREAK
                                                                              3⤵
                                                                                PID:1844
                                                                              • C:\Windows\system32\tasklist.exe
                                                                                TASKLIST
                                                                                3⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:272
                                                                              • C:\Windows\system32\findstr.exe
                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                3⤵
                                                                                  PID:1800
                                                                                • C:\Windows\system32\timeout.exe
                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                  3⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:1008
                                                                                • C:\Windows\system32\tasklist.exe
                                                                                  TASKLIST
                                                                                  3⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:900
                                                                                • C:\Windows\system32\findstr.exe
                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                  3⤵
                                                                                    PID:1876
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                    3⤵
                                                                                      PID:1512
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      TASKLIST
                                                                                      3⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1284
                                                                                    • C:\Windows\system32\findstr.exe
                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                      3⤵
                                                                                        PID:856
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:1768
                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                        TASKLIST
                                                                                        3⤵
                                                                                        • Enumerates processes with tasklist
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1680
                                                                                      • C:\Windows\system32\findstr.exe
                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                        3⤵
                                                                                          PID:692
                                                                                        • C:\Windows\system32\timeout.exe
                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                          3⤵
                                                                                            PID:828
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            TASKLIST
                                                                                            3⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1624
                                                                                          • C:\Windows\system32\findstr.exe
                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                            3⤵
                                                                                              PID:1612
                                                                                            • C:\Windows\system32\timeout.exe
                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                              3⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:1660
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              TASKLIST
                                                                                              3⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1072
                                                                                            • C:\Windows\system32\findstr.exe
                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                              3⤵
                                                                                                PID:1000
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                3⤵
                                                                                                  PID:1224
                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                  TASKLIST
                                                                                                  3⤵
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1812
                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                  3⤵
                                                                                                    PID:1464
                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:1988
                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                    TASKLIST
                                                                                                    3⤵
                                                                                                    • Enumerates processes with tasklist
                                                                                                    PID:1120
                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                                                    3⤵
                                                                                                      PID:1716
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      TIMEOUT /T 1 /NOBREAK
                                                                                                      3⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:1520
                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                      TASKLIST
                                                                                                      3⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1572
                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                      3⤵
                                                                                                        PID:800
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                        3⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:624
                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                        TASKLIST
                                                                                                        3⤵
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1764
                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                        3⤵
                                                                                                          PID:1724
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                          3⤵
                                                                                                            PID:1144
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            TASKLIST
                                                                                                            3⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:760
                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                                            3⤵
                                                                                                              PID:1732
                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                              3⤵
                                                                                                                PID:1740
                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                TASKLIST
                                                                                                                3⤵
                                                                                                                • Enumerates processes with tasklist
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1620
                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                3⤵
                                                                                                                  PID:1672
                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                  3⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:632
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  TASKLIST
                                                                                                                  3⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:976
                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                                  3⤵
                                                                                                                    PID:1600
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                    3⤵
                                                                                                                      PID:932
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      TASKLIST
                                                                                                                      3⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:740
                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                      3⤵
                                                                                                                        PID:272
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                        3⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:1288
                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                        TASKLIST
                                                                                                                        3⤵
                                                                                                                        • Enumerates processes with tasklist
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:452
                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                        3⤵
                                                                                                                          PID:1544
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                          3⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:576
                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                          TASKLIST
                                                                                                                          3⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:1580
                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                          3⤵
                                                                                                                            PID:1616
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:364
                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                            TASKLIST
                                                                                                                            3⤵
                                                                                                                            • Enumerates processes with tasklist
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1648
                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                                                            3⤵
                                                                                                                              PID:1748
                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                              3⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:1160
                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                              TASKLIST
                                                                                                                              3⤵
                                                                                                                              • Enumerates processes with tasklist
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1308
                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                                                              3⤵
                                                                                                                                PID:1832
                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                                                3⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:1488
                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                TASKLIST
                                                                                                                                3⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:1364
                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                3⤵
                                                                                                                                  PID:1000
                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                                  3⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:240
                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                  TASKLIST
                                                                                                                                  3⤵
                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1464
                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:1988
                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                                    3⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:1692
                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                    TASKLIST
                                                                                                                                    3⤵
                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1716
                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:1460
                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                      TIMEOUT /T 1 /NOBREAK
                                                                                                                                      3⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:1744
                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                      TASKLIST
                                                                                                                                      3⤵
                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:800
                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                      3⤵
                                                                                                                                        PID:1376
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                        3⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:1172
                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                        3⤵
                                                                                                                                          PID:1724
                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                          TASKLIST
                                                                                                                                          3⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1568
                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                                          3⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:2036
                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                          TASKLIST
                                                                                                                                          3⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:948
                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:1732
                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                                            3⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:952
                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                            TASKLIST
                                                                                                                                            3⤵
                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:1620
                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:1636
                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                                              3⤵
                                                                                                                                                PID:992
                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                TASKLIST
                                                                                                                                                3⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1216
                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                3⤵
                                                                                                                                                  PID:1924
                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                                                  3⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:1552
                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                  TASKLIST
                                                                                                                                                  3⤵
                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1800
                                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1164
                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1516
                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1728
                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                        TASKLIST
                                                                                                                                                        3⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:900
                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                                        3⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:576
                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                        TASKLIST
                                                                                                                                                        3⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:1608
                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1284
                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                                                          3⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:1212
                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                          TASKLIST
                                                                                                                                                          3⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:360
                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1680
                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                                                            3⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:836
                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                            TASKLIST
                                                                                                                                                            3⤵
                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:1624
                                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1660
                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                                                              3⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:1860
                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                              TASKLIST
                                                                                                                                                              3⤵
                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:1224
                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                              3⤵
                                                                                                                                                                PID:860
                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:240
                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                  TASKLIST
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:1592
                                                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:888
                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:1692
                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                    TASKLIST
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1564
                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1712
                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                        PID:1744
                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                        TASKLIST
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                        PID:1772
                                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:972
                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                          PID:1172
                                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:112
                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                            TASKLIST
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1352
                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                              PID:1916
                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                              TASKLIST
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1964
                                                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:776
                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                  PID:632
                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                  TASKLIST
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                  PID:1672
                                                                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:652
                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:1976
                                                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:932
                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                      TASKLIST
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                      PID:992
                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                      TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:1924
                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                      TASKLIST
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                      PID:1552
                                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1288
                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1164
                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                          TASKLIST
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                          PID:1736
                                                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1528
                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:1876
                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                            TASKLIST
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                            PID:1728
                                                                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:576
                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:1284
                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                              TASKLIST
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                              PID:1608
                                                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1212
                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:692
                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                  TASKLIST
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1680
                                                                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:836
                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                      TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:1632
                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                      TASKLIST
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                      PID:1660
                                                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1860
                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                        PID:1072
                                                                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:240
                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                          TASKLIST
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:860
                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1388
                                                                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:1692
                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                TASKLIST
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                PID:888
                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:968
                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                TASKLIST
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:1712
                                                                                                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:1744
                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:1776
                                                                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:1172
                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                        TASKLIST
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                        PID:972
                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:1764
                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                        TASKLIST
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:112
                                                                                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1916
                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                            PID:948
                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                            TASKLIST
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1964
                                                                                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:1952
                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                PID:568
                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                TASKLIST
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                PID:652
                                                                                                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:1976
                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1540
                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                    TASKLIST
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:932
                                                                                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:1924
                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:272
                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                          TASKLIST
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                          PID:1124
                                                                                                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1512
                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                            PID:1736
                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                            TASKLIST
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:900
                                                                                                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1580
                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:576
                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                TASKLIST
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                PID:1284
                                                                                                                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:1648
                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                  PID:1212
                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                  TASKLIST
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:692
                                                                                                                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:1832
                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                      TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                      PID:836
                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                      TASKLIST
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:1632
                                                                                                                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:1000
                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                          PID:1860
                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                          TASKLIST
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:1072
                                                                                                                                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:1464
                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:240
                                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                TASKLIST
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:1592
                                                                                                                                                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:1004
                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                    PID:888
                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                    TASKLIST
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                    PID:800
                                                                                                                                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:1376
                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                      TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:1724
                                                                                                                                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:1740
                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                          TASKLIST
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                          PID:1916
                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                          PID:976
                                                                                                                                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:1600
                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                            TASKLIST
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:1092
                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                              PID:1688
                                                                                                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                              TASKLIST
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:1800
                                                                                                                                                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:156
                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                  PID:1516
                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                  TASKLIST
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                  PID:1164
                                                                                                                                                                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                  FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:924
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                    PID:1768
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                    TASKLIST
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                    PID:1616
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:364
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                      TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:1604
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                        TASKLIST
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:1648
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                          PID:892
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                          TASKLIST
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                          PID:1308
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:1100
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                            PID:1088
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                            TASKLIST
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                            PID:1996
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:1364
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                              PID:860
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                              TASKLIST
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                              PID:1988
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:1588
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                PID:792
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                TASKLIST
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                PID:764
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:964
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:1772
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                    TASKLIST
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:1568
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:1112
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:1724
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                          TASKLIST
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                          PID:568
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                          FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:268
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                            TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:976
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                              TASKLIST
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:1540
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:1208
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                  TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                  PID:1812
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                  TASKLIST
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:1688
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                                    FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:1544
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                      TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                      PID:156
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                                      FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:856
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                        TASKLIST
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                        PID:1516
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                        TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                        PID:924
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                        TASKLIST
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                        PID:860
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:240
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:1588
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                            TASKLIST
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:1916
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                                              FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:268
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                PID:1092
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                                                FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:1544
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                  TASKLIST
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:1552
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                    TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:452
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                      TASKLIST
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:1768
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                                                        FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:1052
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                          TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:1620
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                                                                                            TASKLIST
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                                                            PID:1996
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                                                                                                                                                            FINDSTR /B /L /I /C:830004.exe
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:1120
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                                                                                                                                              TIMEOUT /T 1 /NOBREAK
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:1464
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c net config server /autodisconnect:-1
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                              PID:760
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                                                                                                net config server /autodisconnect:-1
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                PID:1752
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\net1 config server /autodisconnect:-1
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1172
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                explorer.exe .\readme_for_unlock.txt
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1580
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c vssadmin delete shadows /All /quiet
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1480
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                                                                                                                                      vssadmin delete shadows /All /quiet
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                                                      PID:1876
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    cmd /c C:\Users\Admin\AppData\Local\Temp\9x3G9z0z0.bat
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:1072
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:964
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:1696
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:1376
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:1324
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:740
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:1972
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:156
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:1552
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:1728
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        TASKKILL /F /IM 830004.exe.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                        PID:1680
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\0l4Y1w9m0.bat
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:208
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                      PID:576
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1284
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                                                        "LogonUI.exe" /flags:0x0
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:1580
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x2f0
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:240
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\csrss.exe
                                                                                                                                                                                                                                                                                                                                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                                            PID:1092
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\winlogon.exe
                                                                                                                                                                                                                                                                                                                                                            winlogon.exe
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                            PID:1688
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                                                              "LogonUI.exe" /flags:0x0
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:960

                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                            File Deletion

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1107

                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                            Process Discovery

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1057

                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                                                                                                                                            Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                            T1490

                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Microsoft\Settings\4v0C3a9i6.bat
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              163B

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              3578e838f655c9bd9426651cc13f6a84

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              10b312cca508e1958507cd3f8a6feae72f6a3a3d

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              42f5a94a41364f4ab334ab6bf3638b1861d3a10b7684df6e5968567ca5027bde

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              4ccd6320fe0eb7dccd3b322ffbb94b9f718123dec2781f9f9404e3c520628f8f9d544b88189dda079a8f431cebdecc7a3cd94e37d21eb9257fdc65408465a995

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0l4Y1w9m0.bat
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              56B

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              e9fa74f7ede2a6b66313b807ecf49050

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              0f714800825d7af405e632aadfb88c6ba1493c84

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              c8173352274ac3041a120e58d54c7fef922ab99fe637f737368ec55225c9f316

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              a62fb664092ef86a48ca9a085889a6a77213f3ed3a18d099d58bb0f121c6eacae7f48c7b4994814113ace02b1270c7c9c40e14ba6ef75165fae9711747e45f78

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9x3G9z0z0.bat
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              22f2738bcd88757c6f214b6cb7cb1ea2

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              cf6f1c494ebbabc01fd042e5d0160b901cf54f2d

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              f1d74ab247de8287c8e6ed7bc756b875fd746bb8321426ed327969675f0f6d15

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              163620f7641f989e9f58ed5dd5d8ac61f5d59d026d7728659acb1c78b2881c3f9ea874ab21afc1b986b59ebc2129a748d6c906574a58e53611512d1f44d5e4a9

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ApproveUnprotect.docm.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              253KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              5daf97bbe411a49968997677da59442f

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              81849bbf19789041bc988c98eb4165e52ebd3e6c

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              b97dc0712300fe9048351cd5c3ad8fe6ae49b26e761e657ae1cbbfe989da73a2

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              d36ce5b3ec47b52d61384aa7c8a51d8de4d91ea7e38743b8ed1de4fa5bda6bf8fd3d239f34d546ccb0f9253dd3219805a90cd90d64e8de5f971783e1cdaded8a

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Are.docx.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              5c76a1849ccdbbee066a7c9b020fb446

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              e8d979ac63962fb828e558cde4a486aa25785cc5

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              8e1a6adf07dd1e9437a63879210bc0267c2017f75b1dbdc692019bb92d30c899

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              a9432d9aff0b77a2fed0dd4e6d04f6063d44f270090cad54424d4d80785af38d980a051177a51a652d778e02510f92bd371d8e88670d37c32e1d61b2ae64c7b3

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\AssertFind.xltx.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              399KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              06ebaca10bb37067f4c31f05b65ec06d

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              4ab2208ff7c789d4c37e7cb4d34111c48aa5a3c1

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              854244f1bc000b76499c73b891931167610b845ce3db2618064a442966e33766

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              f776b73755b956462c35b0d194216e924b8f217a7b928fade9bb6672e1704d3fe25e7ea602b75736fd7bbc646c0555941630402f8edd706103b7504f7d9f57f7

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CheckpointRemove.pot.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              331KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              f3bb9307f6f8cfdf9182f09bed9fc66b

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              f56d66b7e55077e4e38052d2113b91309d41e445

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              4f6b593236e57d0d5c3864fa87b29d4a63a84abf8ba59c4b652ebaf5d9590d1d

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              61790215a487d12e78573d848099740340e900dc284700af2b98e59a2ad45d25cb0489bcf382501d8d64a1a29da6409e6436ea36d290ae31fd3543b307f8251c

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CompleteDismount.ppsm.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              175KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              e8c77f63d4524ac9217905eef195e2ba

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              5a156cc68fc63e39af272e7f676a5015a82c012d

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              83794b5f21d7aeeab3d1edf55428602d4a0b0dd2d9af01b7326097d2f9a557ed

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              bf57e46f68626942f8e18d466f431e486e32dcea0059f245b0dd4975b399b5e615a47cedacf9f24eebbb36cf9fe8320bff40fabb6637b7e3f034dbb7fd0d4558

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CompleteDismount.vssx.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              214KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              b8d884409485e059621c679894a94202

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              bc4fb9251e6cd9a9d07683a70373ab2e35356509

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              954d3b36eacbfcce71c42bac58e4acadccb4694b64b0c4b21c3daa592e8b6f35

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              da628a73442ca79f38b4f326a346797caba03efae2dc5fb2d9d4275b46e1ed08eee9deea38d2bb9e28210cece1bd85109f97c8482abf8562afcf6d5b0e8cbfde

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ConvertFromCompare.xml.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              234KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              8b4b5fbef3b0b45b6de1b8bb0e39780a

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              07e32aff9531a08baeda8a07d6c3fc031d85b193

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              2443d8b6fc8b60e785bed535c020e5bcb9830b4bba04fab70328d72994ea3ab5

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              1c7388d3738fe057393a937dd44423d9accc5efa186adb220732ff8926780bad00e49bbb0e40cd054da16073fb54c8fbe7473161db3022fccdc99a49b3d62d01

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ConvertFromSwitch.mpp.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              380KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              fcfc848604285d30cf98cff0f2c9488e

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              d8b593d4dc0132fdc26445ff5a301e4a001306e4

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              b6a270a46be6159b3b5011735e16208b8fb41b93c3e2156dd26a9c8cd990ad3a

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              1aa557a2c10c6ce09cab93e20e920763402774e02a4b8c64db6330119cdd9a6882d05bf517403558b3a9699f6b47063b59b7b785ee3b58a89a0fae1d5397135a

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\DebugSelect.xla.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              165KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              41e5e8fdede09539c3bcd2518b7d5ea4

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              c0b524efbf338ead1d33c864201cfb7e92b4ce4b

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              915a69b957c8399c8495eeccbff299c8ac3e0f9b01c6233b02db8b07a822b9a3

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              4641e16a5458ed119eb5682feaa839c4168140884f5d715bc88d89d6dfbbb9b9d707810828b7ecfcf78da3efac6f0e41de6744d8b108bf11b7fcae262381b739

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\DenyMeasure.xltx.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              195KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              66384ade4438030fdbdd42c4d0b9a4be

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              41f69fa011aed8f5e91ad02d6724d4e1816fb988

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              85094759e2054ec2b84bc9855f5dc7bc176a5ae4e6b93215b52fa3801570d021

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              cdc793e6d92300d0109c41b62d14a8eaeea1fc19e3d1fa76f648447536a0f0332f5bf86245dae730bcecafa918ea261e929bf2e18d1492fda4563a454d4a4cf6

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ExitRemove.pub.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              aea8ec80ca2c75c15e92e4991d656af0

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              2621fa76f32533bc639e4005e9b225550f63becf

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              d0a126b39995312192878f157b6fa8339c7f4a0cfb0c750bc1899971bf59c7d2

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              d86f8c1c57882d33bffd0e8e31207ce59c491d28a33201aafc1cf808341505958bcb5e5e6ff03c383aaf86f1230d06267aca0f87c9732ea17b14bcabce65d2ca

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\ExpandSuspend.html.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              263KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              fbc89375c392279b0fa2ba959c6c5914

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              60744130d0bb0170caf436ef2a91fd3daa52cc74

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              480279e49ddc97dcadf935f514b8ee155ed53d45fa4ac957faa66b71ba41bda6

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              fb736fec97ad46c8d9db423402df7954d4fd3f4331b9403b107f7a552154109e52ba87e4fe05471193ac800cf35cef7baea7abcd5d34c36c7695ca8601feeb9e

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Files.docx.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              b0455dc2524315b9bbcca1055cdfe843

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              3ac3fe0ac70d80b8f500ec2a5b38e21e8874f0b5

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              16799a7f4b0827500b80e4f9a22ccdffbe0a24d798060ded96f78eabc95186a0

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              cfaa489b4461ce187b780af91f4362e4f51c767dcd6d3aa8f65ffbf68201f6b54ee6be0f54b4d1d29e5fff04c52d01853d469b296ee14b477e7a36093875be63

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GetUse.html.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              370KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              3f39427f71ffa8154efc29bb00d23373

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              fa39abe1fd99c012670dfdcefe2c8b858bacab99

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              6c8ce90a0fea36fa602eb69a788316b704515a0177b1802500c225e996974ced

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              107c1d0e8effaa5bd2882848106a174e4ef58bc463d6d47483fe0f3cb46d09bfd4b37d79d09fc8c82000858eceb0c1bceb55f41d49f0af43204c100256606cd6

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GroupMove.vsdx.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              409KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              cc8560f02f322b77e5be5481b784e5d0

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              01f9fa2b9fa697a2073bdf8b3236c3c92c033596

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              fea59ab2c8beb6a3eec5257ab03bdce996127570dd0c8ab5081e698392e96b1e

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              771788d946300e02d3d9e996f6a886982cfc60cc7e30c19001b8a35b26e780f29a5ad51819352e78c7c8487d20649b1d14380bcdfd838077523a9402775c46f7

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\GroupStop.xls.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              360KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              951e8511be5dc35b738bd254cc1ddcaf

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              cc3960eb19ed78926609efa03ef2a2d4c571067a

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              a4ff8bda23557a0ae9416b2ed227f49a51fd9733c46697f96ed83e827f8f44a0

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              2f422d7589afde33344b0a8e4dda60625e6469a2c816b668f65df4a327496476c72b4ee9c99f4e96e8a93a72394c9277e72446e811e47491c534bda4336c6cf3

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\InvokeRedo.dotm.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              282KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              cfc3cd256e86c340cf84745cd439ebc5

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              0a0a4a0467b1660d8a712c050345d609f8c7d877

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              b6443dcfe17f6549b96126ebf8076a36953848726c11d8ddb7f7bf8fdd193667

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              337364551131d73ea6ed2260da60323c96ee300241c57dc4934b799b1d10ae8d834475ce3eb1c13049906cfbd9694b70bca815658b2c124e3e87aaf03f3d0bf5

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\JoinGrant.vdx.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              351KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              50f41d2dedf8d279c3061d05fccbf1d8

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              b205957aa4add9167cf9e28293c7e711cd53d58b

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              7c685e7ccd807c5b881c129a1d89441aacc58ee0452e6d9caf45a878915a745b

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              a8de4a0e82ad73e024dd69653de8385a45b08369e62e37e76242560065da7e5f32af901282726268af26dfb6e7349f9f7ad516318c48f96cd84b23f6b28b5850

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\LimitOpen.xla.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              243KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              0ae019578ef324d18d6be8f177ea83a7

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              e2af82054b4b920a417c10b09a0e8b1d9c836b13

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              6bfffadb4355dd209ae90e11fb36bd82c9a09972852cb2c9ca510131a9ca7293

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              c7035b089804129de9ab363f05f4b397f3b83ebad69f2d04be62343e21b3c02bfc10a8973a426014184bda44fd86ca870e4e1f197ec6b66c147c811be4259d23

                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\LockNew.docx.crypt
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              321KB

                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                              7120ab30c47aaf54047dff5066aaaf2b

                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                              6d6bfcfe8c8ca322965425936c7563adf3f24118

                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                              e88891aa4dde41d0baa46cf2e1444dd3e08e10439c5a6b4ac36f6b0ace0e689d

                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                              4d61e082c2e4498e76a4d45c0d3b85cc21dd278816d6d4b71e64198ea1a258f10e5aa050454f8c6518ebdc06c69633d84149907bf4af78709a15a4453248a72e

                                                                                                                                                                                                                                                                                                                                                            • memory/112-91-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/240-81-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/272-94-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/452-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/532-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/576-121-0x00000000032A0000-0x00000000032B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                            • memory/760-55-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/776-64-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/792-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/792-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/856-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/860-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/892-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/952-61-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/960-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/960-145-0x000007FEFBD31000-0x000007FEFBD33000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/968-54-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1008-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1072-78-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1084-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1092-67-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1120-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1128-82-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1168-69-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1172-62-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1188-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1204-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1208-93-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1224-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1248-73-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1308-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1320-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1352-89-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1388-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1460-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1464-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1472-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1516-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1520-113-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1540-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1552-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1564-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1568-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1580-70-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1580-119-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                            • memory/1588-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1600-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1604-105-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1608-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1620-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1624-104-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1640-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1648-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1660-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1680-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1712-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1732-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1736-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1744-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1752-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1752-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1756-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1764-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1772-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1800-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1936-56-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                            • memory/1996-109-0x0000000000000000-mapping.dmp