Analysis

  • max time kernel
    1462s
  • max time network
    1796s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 13:42

General

  • Target

    Vape.exe

  • Size

    16.9MB

  • MD5

    b682cd3286eb0cd188dc896d6fd7fa0c

  • SHA1

    f6f15cbc94072cbdab5ae4548c4b13d787f6f617

  • SHA256

    66ac4015c48cc00c995fc8910d09e2ccc0b559785fc52a959a4d2de9fdb8c62b

  • SHA512

    a30ada153f1c2ead70bbe27b3bb770512d04b469ec3e3f19266f81cd06150e1297e06877c5ed899040a7a760d64d24892477df17294721fd8560082a634ce2f5

  • SSDEEP

    393216:61HGgtq8HRisK/m6Smj8xBPKEUVrHCKAfcI:6tGOqKRO/9Smj8bPsxsfcI

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    Microsoft_WindowsDefender.exe

  • pastebin_url

    https://pastebin.com/raw/dxKNAdeE

  • telegram

    https://api.telegram.org/bot7013809678:AAEFwh-OW3w4YnEldOGR6NvGudG5gj8iF0Q/sendMessage?chat_id=5073217277

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Xworm Payload 7 IoCs
  • Modifies security service 2 TTPs 3 IoCs
  • Process spawned unexpected child process 48 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • DCRat payload 28 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 13 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops file in System32 directory 21 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 18 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 49 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:424
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Loads dropped DLL
      PID:476
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:608
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            3⤵
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2272
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Users\Default\lsass.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2424
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\lsass.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1936
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default\lsass.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2620
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "IntorefI" /sc MINUTE /mo 8 /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\Intoref.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2060
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Intoref" /sc ONLOGON /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\Intoref.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:484
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "IntorefI" /sc MINUTE /mo 14 /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\Intoref.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1476
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1472
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1868
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:572
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Windows\system\audiodg.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:3036
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\system\audiodg.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1132
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Windows\system\audiodg.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1700
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\audiodg.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1664
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\audiodg.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1556
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\audiodg.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1512
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_RM" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Videos\Microsoft_R.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:752
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_R" /sc ONLOGON /tr "'C:\Users\Default\Videos\Microsoft_R.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1828
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_RM" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Videos\Microsoft_R.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1044
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Webdriversession\lsass.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:920
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Webdriversession\lsass.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:596
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Webdriversession\lsass.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2916
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1540
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:872
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2168
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\spoolsv.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1748
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\spoolsv.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:888
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\spoolsv.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2040
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\cmd.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1608
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\cmd.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1720
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\cmd.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2900
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_RM" /sc MINUTE /mo 13 /tr "'C:\Program Files\DVD Maker\en-US\Microsoft_R.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2584
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_R" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\en-US\Microsoft_R.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2648
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_RM" /sc MINUTE /mo 5 /tr "'C:\Program Files\DVD Maker\en-US\Microsoft_R.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2344
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\Help\Windows\de-DE\spoolsv.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2600
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Help\Windows\de-DE\spoolsv.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2476
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\Help\Windows\de-DE\spoolsv.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2668
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Windows\Vss\Writers\conhost.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2552
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\conhost.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2440
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Windows\Vss\Writers\conhost.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2360
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Windows\Logs\DPX\audiodg.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1688
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\Logs\DPX\audiodg.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2504
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Windows\Logs\DPX\audiodg.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2676
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_cryptM" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2616
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_crypt" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2852
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_cryptM" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2404
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_MM" /sc MINUTE /mo 7 /tr "'C:\Windows\RemotePackages\RemoteDesktops\Microsoft_M.exe'" /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:1820
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_M" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\Microsoft_M.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2200
            • C:\Windows\system32\schtasks.exe
              schtasks.exe /create /tn "Microsoft_MM" /sc MINUTE /mo 13 /tr "'C:\Windows\RemotePackages\RemoteDesktops\Microsoft_M.exe'" /rl HIGHEST /f
              4⤵
              • Process spawned unexpected child process
              • Creates scheduled task(s)
              PID:2240
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe -Embedding
            3⤵
              PID:484
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS
            2⤵
              PID:684
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
              • Modifies security service
              • Drops file in System32 directory
              PID:772
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
              2⤵
                PID:812
                • C:\Windows\system32\Dwm.exe
                  "C:\Windows\system32\Dwm.exe"
                  3⤵
                    PID:1160
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of UnmapMainImage
                  PID:848
                  • C:\Windows\system32\wbem\WMIADAP.EXE
                    wmiadap.exe /F /T /R
                    3⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    PID:2844
                  • C:\Windows\system32\taskeng.exe
                    taskeng.exe {64F605D3-18F1-4015-BDFF-F94BEFFF9646} S-1-5-21-2297530677-1229052932-2803917579-1000:HKULBIBU\Admin:Interactive:[1]
                    3⤵
                      PID:2576
                      • C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1132
                      • C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1604
                      • C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2636
                      • C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3156
                      • C:\Program Files\DVD Maker\en-US\Microsoft_R.exe
                        "C:\Program Files\DVD Maker\en-US\Microsoft_R.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:3952
                      • C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3964
                      • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe
                        "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:4180
                      • C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe
                        "C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:4200
                      • C:\Windows\Help\Windows\de-DE\spoolsv.exe
                        C:\Windows\Help\Windows\de-DE\spoolsv.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5032
                      • C:\Windows\Logs\DPX\audiodg.exe
                        C:\Windows\Logs\DPX\audiodg.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5100
                      • C:\Webdriversession\lsass.exe
                        C:\Webdriversession\lsass.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4108
                      • C:\Program Files\DVD Maker\en-US\Microsoft_R.exe
                        "C:\Program Files\DVD Maker\en-US\Microsoft_R.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:4360
                      • C:\Windows\Vss\Writers\conhost.exe
                        C:\Windows\Vss\Writers\conhost.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5148
                      • C:\Windows\RemotePackages\RemoteDesktops\Microsoft_M.exe
                        C:\Windows\RemotePackages\RemoteDesktops\Microsoft_M.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5928
                      • C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\Intoref.exe
                        C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\Intoref.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5772
                      • C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe
                        C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5940
                      • C:\Program Files\DVD Maker\en-US\Microsoft_R.exe
                        "C:\Program Files\DVD Maker\en-US\Microsoft_R.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:6988
                      • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe
                        "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:6396
                      • C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe
                        "C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:5936
                      • C:\Windows\Help\Windows\de-DE\spoolsv.exe
                        C:\Windows\Help\Windows\de-DE\spoolsv.exe
                        4⤵
                        • Executes dropped EXE
                        PID:7084
                      • C:\Webdriversession\lsass.exe
                        C:\Webdriversession\lsass.exe
                        4⤵
                        • Executes dropped EXE
                        PID:6552
                      • C:\Windows\Logs\DPX\audiodg.exe
                        C:\Windows\Logs\DPX\audiodg.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4428
                      • C:\Program Files\DVD Maker\en-US\Microsoft_R.exe
                        "C:\Program Files\DVD Maker\en-US\Microsoft_R.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:7852
                      • C:\Windows\Vss\Writers\conhost.exe
                        C:\Windows\Vss\Writers\conhost.exe
                        4⤵
                        • Executes dropped EXE
                        PID:8360
                      • C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe
                        "C:\Program Files\Java\jdk1.7.0_80\lib\cmd.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:9164
                      • C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe
                        "C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Microsoft_crypt.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:9192
                      • C:\Program Files\DVD Maker\en-US\Microsoft_R.exe
                        "C:\Program Files\DVD Maker\en-US\Microsoft_R.exe"
                        4⤵
                          PID:8668
                        • C:\Windows\RemotePackages\RemoteDesktops\Microsoft_M.exe
                          C:\Windows\RemotePackages\RemoteDesktops\Microsoft_M.exe
                          4⤵
                            PID:9936
                          • C:\Windows\Help\Windows\de-DE\spoolsv.exe
                            C:\Windows\Help\Windows\de-DE\spoolsv.exe
                            4⤵
                              PID:9324
                            • C:\Windows\Logs\DPX\audiodg.exe
                              C:\Windows\Logs\DPX\audiodg.exe
                              4⤵
                                PID:9360
                              • C:\Webdriversession\lsass.exe
                                C:\Webdriversession\lsass.exe
                                4⤵
                                  PID:9408
                                • C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\Intoref.exe
                                  C:\Recovery\ed850442-d104-11ee-9c57-c695cbc44580\Intoref.exe
                                  4⤵
                                    PID:8624
                                  • C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe
                                    C:\Windows\PCHEALTH\ERRORREP\QHEADLES\services.exe
                                    4⤵
                                      PID:10160
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  2⤵
                                    PID:972
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    2⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:240
                                  • C:\Windows\System32\spoolsv.exe
                                    C:\Windows\System32\spoolsv.exe
                                    2⤵
                                      PID:296
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                      2⤵
                                        PID:1076
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        2⤵
                                          PID:1112
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                          2⤵
                                            PID:3020
                                          • C:\Windows\system32\sppsvc.exe
                                            C:\Windows\system32\sppsvc.exe
                                            2⤵
                                              PID:2980
                                            • C:\Windows\system32\wbem\WmiApSrv.exe
                                              C:\Windows\system32\wbem\WmiApSrv.exe
                                              2⤵
                                                PID:1324
                                              • C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
                                                C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1880
                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                  3⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Drops file in System32 directory
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1824
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                  3⤵
                                                    PID:348
                                                    • C:\Windows\system32\wusa.exe
                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                      4⤵
                                                      • Drops file in Windows directory
                                                      PID:2140
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1472
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2312
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2920
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2184
                                                  • C:\Windows\system32\dialer.exe
                                                    C:\Windows\system32\dialer.exe
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2536
                                                  • C:\Windows\system32\dialer.exe
                                                    C:\Windows\system32\dialer.exe
                                                    3⤵
                                                      PID:988
                                                    • C:\Windows\system32\dialer.exe
                                                      dialer.exe
                                                      3⤵
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:380
                                                • C:\Windows\system32\lsass.exe
                                                  C:\Windows\system32\lsass.exe
                                                  1⤵
                                                    PID:492
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    1⤵
                                                      PID:500
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:1212
                                                      • C:\Users\Admin\AppData\Local\Temp\Vape.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Vape.exe"
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:3024
                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft_Protection.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft_Protection.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2912
                                                          • C:\Windows\SysWOW64\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Webdriversession\gI2DkJwTD.vbe"
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2688
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c ""C:\Webdriversession\SoPkc.bat" "
                                                              5⤵
                                                              • Loads dropped DLL
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1292
                                                              • C:\Webdriversession\Intoref.exe
                                                                "C:\Webdriversession\Intoref.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                • Drops file in Windows directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1640
                                                                • C:\Windows\Logs\DPX\audiodg.exe
                                                                  "C:\Windows\Logs\DPX\audiodg.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:272
                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft_crypt.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft_crypt.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2932
                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Drops file in System32 directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:556
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                            4⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1480
                                                            • C:\Windows\system32\wusa.exe
                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                              5⤵
                                                              • Drops file in Windows directory
                                                              PID:2592
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2820
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:292
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1868
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                            4⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2936
                                                          • C:\Windows\system32\dialer.exe
                                                            C:\Windows\system32\dialer.exe
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:764
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe delete "QHRAJGDI"
                                                            4⤵
                                                            • Launches sc.exe
                                                            PID:620
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe create "QHRAJGDI" binpath= "C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe" start= "auto"
                                                            4⤵
                                                            • Launches sc.exe
                                                            PID:2344
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe stop eventlog
                                                            4⤵
                                                            • Launches sc.exe
                                                            PID:308
                                                          • C:\Windows\system32\sc.exe
                                                            C:\Windows\system32\sc.exe start "QHRAJGDI"
                                                            4⤵
                                                            • Launches sc.exe
                                                            PID:2196
                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft_R.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft_R.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2572
                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft_R.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft_R.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:2892
                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft_M.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft_M.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2604
                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft_M.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Microsoft_M.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:2764
                                                        • C:\Users\Admin\AppData\Local\Temp\Msvchost.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Msvchost.exe"
                                                          3⤵
                                                          • Drops startup file
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2460
                                                          • C:\Windows\System32\schtasks.exe
                                                            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Microsoft_WindowsDefender" /tr "C:\Users\Admin\AppData\Roaming\Microsoft_WindowsDefender.exe"
                                                            4⤵
                                                            • Creates scheduled task(s)
                                                            PID:1040
                                                          • C:\Windows\System32\schtasks.exe
                                                            "C:\Windows\System32\schtasks.exe" /delete /f /tn "Microsoft_WindowsDefender"
                                                            4⤵
                                                              PID:3548
                                                            • C:\Windows\system32\cmd.exe
                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD01B.tmp.bat""
                                                              4⤵
                                                                PID:3652
                                                                • C:\Windows\system32\timeout.exe
                                                                  timeout 3
                                                                  5⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:3900
                                                        • C:\Windows\system32\conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe "517737677-2091385032699035572-1681669001-1039688454-9878025651266299741-1274865964"
                                                          1⤵
                                                            PID:2032
                                                          • C:\Windows\system32\conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe "1945159428-229233257515224023-1226832650746010515697778382-36427008-1289751006"
                                                            1⤵
                                                              PID:1092
                                                            • C:\Windows\system32\conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe "1957606319-749594014419580594-10710068195298585241220521706-381202372-530876664"
                                                              1⤵
                                                                PID:2000
                                                              • C:\Windows\system32\conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe "74405533912956628961515117994845383343-574850553-1865636630-1426968566-1409060410"
                                                                1⤵
                                                                  PID:3016
                                                                • C:\Windows\system32\conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe "5539468205728206631098712358-1677732721-195303534010150220832131724675-2139962527"
                                                                  1⤵
                                                                    PID:1504
                                                                  • C:\Windows\system32\conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe "-736764901-1108944474-1251216617-194455120416287924756946439271324079723-341354849"
                                                                    1⤵
                                                                      PID:1716
                                                                    • C:\Windows\system32\conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe "-864087805114936000-845493241-687788432-266637780-519849317-111851805-1289643673"
                                                                      1⤵
                                                                        PID:1448
                                                                      • C:\Windows\system32\conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe "2069603890-1314974898-1268921114790684153532941142798012780-17058278811250609004"
                                                                        1⤵
                                                                          PID:2416
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "-1537145819652152319918431907-1346657914963525201-387782238565408801974495004"
                                                                          1⤵
                                                                            PID:916
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "-94716821-1659672603-1110648981-1123641425-1484305853511591874-10461069361562918565"
                                                                            1⤵
                                                                              PID:2928
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-358615548-2066580218-2050893093285140012-596561501229984291-19374974441367090891"
                                                                              1⤵
                                                                                PID:1764
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "-18597445641750336602-226328129-2126950900-1137569895651241731-3603652511490528016"
                                                                                1⤵
                                                                                  PID:2540
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "122224658216808240121354486489942540297-300244203-1762754479-1234687511-216217052"
                                                                                  1⤵
                                                                                    PID:708
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "-1686194882-14911466662089910672714552053746035821-1688816004-2089988255891254745"
                                                                                    1⤵
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3596
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "-1648613051-83604294512956652091203226532-712943166-2025999951-276924462-1481030271"
                                                                                    1⤵
                                                                                      PID:3680

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                    Execution

                                                                                    Command and Scripting Interpreter

                                                                                    1
                                                                                    T1059

                                                                                    PowerShell

                                                                                    1
                                                                                    T1059.001

                                                                                    System Services

                                                                                    2
                                                                                    T1569

                                                                                    Service Execution

                                                                                    2
                                                                                    T1569.002

                                                                                    Scheduled Task/Job

                                                                                    1
                                                                                    T1053

                                                                                    Persistence

                                                                                    Create or Modify System Process

                                                                                    3
                                                                                    T1543

                                                                                    Windows Service

                                                                                    3
                                                                                    T1543.003

                                                                                    Boot or Logon Autostart Execution

                                                                                    2
                                                                                    T1547

                                                                                    Registry Run Keys / Startup Folder

                                                                                    2
                                                                                    T1547.001

                                                                                    Scheduled Task/Job

                                                                                    1
                                                                                    T1053

                                                                                    Privilege Escalation

                                                                                    Create or Modify System Process

                                                                                    3
                                                                                    T1543

                                                                                    Windows Service

                                                                                    3
                                                                                    T1543.003

                                                                                    Boot or Logon Autostart Execution

                                                                                    2
                                                                                    T1547

                                                                                    Registry Run Keys / Startup Folder

                                                                                    2
                                                                                    T1547.001

                                                                                    Scheduled Task/Job

                                                                                    1
                                                                                    T1053

                                                                                    Defense Evasion

                                                                                    Modify Registry

                                                                                    3
                                                                                    T1112

                                                                                    Impair Defenses

                                                                                    1
                                                                                    T1562

                                                                                    Discovery

                                                                                    System Information Discovery

                                                                                    2
                                                                                    T1082

                                                                                    Query Registry

                                                                                    2
                                                                                    T1012

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Impact

                                                                                    Service Stop

                                                                                    1
                                                                                    T1489

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft_Protection.exe
                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      3a1077a8cad6db75e243811ddf81ef8c

                                                                                      SHA1

                                                                                      a7783026d11011d5965ed69c111db5905560bb2a

                                                                                      SHA256

                                                                                      441109d5a46a83100e821e1e76a94a8a7051505f3306efde4058b7ad56b0a6df

                                                                                      SHA512

                                                                                      a18c705c08eb5cd995757a509ef98aaaf0c6895b2ec3e50b7622370b3bb34473912df080486f04cb3ae01bde7c233cb057921fc613c1eee92de7ddff052e114d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft_R.exe
                                                                                      Filesize

                                                                                      6.9MB

                                                                                      MD5

                                                                                      20d597956e970a820ee6548305bf28fd

                                                                                      SHA1

                                                                                      d8b7c9ba251fd620f79c565d0c0ca444de873562

                                                                                      SHA256

                                                                                      0dfbeefe7980feb20c9e57a7360375aa85acfd6e3921e0583e6d7baa1955d019

                                                                                      SHA512

                                                                                      198e32e38d79fe3f051c553094e3c41ed3dd289da5ff7b67a9e35379260734ff0b336b02f67690e563fe9b1f82119b0308a52fdf7b52f19fab316136f0ee7c06

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Msvchost.exe
                                                                                      Filesize

                                                                                      72KB

                                                                                      MD5

                                                                                      a2c1f872ec71ca28f9db8969a0a8ec4e

                                                                                      SHA1

                                                                                      b83df55b2f704f6b43d04600fbf6df0047cc0902

                                                                                      SHA256

                                                                                      b7c0a7c25e063ef21e8ed369ba56e2442b6ca62411d9f21f3da70dc07319909f

                                                                                      SHA512

                                                                                      f75e982936458beed9306865bc47c272f1520a12f2fe62d527e1da031f6e3e47b739ce9323db0ebc45e7f1ce23f6746a1d09282b978c372b5a2fbe38c5e9f057

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI25722\python311.dll
                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      9e985651962ccbccdf5220f6617b444f

                                                                                      SHA1

                                                                                      9238853fe1cff8a49c2c801644d6aa57ed1fe4d2

                                                                                      SHA256

                                                                                      3373ee171db8898c83711ec5067895426421c44f1be29af96efe00c48555472e

                                                                                      SHA512

                                                                                      8b8e68bbe71dcd928dbe380fe1a839538e7b8747733ba2fd3d421ba8d280a11ba111b7e8322c14214d5986af9c52ab0c75288bbb2a8b55612fb45836c56ddc36

                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpD01B.tmp.bat
                                                                                      Filesize

                                                                                      160B

                                                                                      MD5

                                                                                      0379b4e4e01af763e5185a2407e7d31a

                                                                                      SHA1

                                                                                      1c11a17a2160677ff87e6427135d28643b6d7a32

                                                                                      SHA256

                                                                                      226c377efa4e04cfeeb229301849e865d835bb5c7e7db193d216b6c04e3af159

                                                                                      SHA512

                                                                                      2f250267c63cabf53f433930467d6d84c175031fc0c9e50fb55014ca6cb89f78bf0e5edb3e920a239d0c449dad34ce6e0d85b9a81c5787cb828833346a7e9ada

                                                                                    • C:\Webdriversession\SoPkc.bat
                                                                                      Filesize

                                                                                      33B

                                                                                      MD5

                                                                                      8d6582fb6be96def951c0a2a050fb3fd

                                                                                      SHA1

                                                                                      2df27168cb5a9ebc286870fabcd10884469acaf3

                                                                                      SHA256

                                                                                      2f52d8a3700ef1ef78cdab53fcfc418222e951cabe257c9b1c75e334afd01d83

                                                                                      SHA512

                                                                                      a72cc5d79110f8ac07e5c00987b036a47fbc416e3a6a4c0b3189d71c2cb83b590a0f0917bb511dd386a09b2c58e2e8e72be1c74c32730cb2e71dfaa734596ea1

                                                                                    • C:\Webdriversession\gI2DkJwTD.vbe
                                                                                      Filesize

                                                                                      198B

                                                                                      MD5

                                                                                      3eba1d666529fbd58ea419ebf391c69d

                                                                                      SHA1

                                                                                      b36b073869d4feb2d1b00a31d024275f7a100475

                                                                                      SHA256

                                                                                      87efb53d5f5eac55133f55fbb4ba7589d45e53e75c264741f8400a3297103ef4

                                                                                      SHA512

                                                                                      73a1252249217814310f6488e777a396b5976542288eae9df7905f914cd87557000be10aba4d8f6c2a65c34ec98c3dbf8eff5305f8f50ce6f6cb3fa38534ac8c

                                                                                    • C:\Windows\System32\perfc007.dat
                                                                                      Filesize

                                                                                      145KB

                                                                                      MD5

                                                                                      19c7052de3b7281b4c1c6bfbb543c5dc

                                                                                      SHA1

                                                                                      d2e12081a14c1069c89f2cee7357a559c27786e7

                                                                                      SHA256

                                                                                      14ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a

                                                                                      SHA512

                                                                                      289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83

                                                                                    • C:\Windows\System32\perfc00A.dat
                                                                                      Filesize

                                                                                      154KB

                                                                                      MD5

                                                                                      f0ecfbfa3e3e59fd02197018f7e9cb84

                                                                                      SHA1

                                                                                      961e9367a4ef3a189466c0a0a186faf8958bdbc4

                                                                                      SHA256

                                                                                      cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324

                                                                                      SHA512

                                                                                      116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294

                                                                                    • C:\Windows\System32\perfc00C.dat
                                                                                      Filesize

                                                                                      145KB

                                                                                      MD5

                                                                                      ce233fa5dc5adcb87a5185617a0ff6ac

                                                                                      SHA1

                                                                                      2e2747284b1204d3ab08733a29fdbabdf8dc55b9

                                                                                      SHA256

                                                                                      68d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31

                                                                                      SHA512

                                                                                      1e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2

                                                                                    • C:\Windows\System32\perfc010.dat
                                                                                      Filesize

                                                                                      142KB

                                                                                      MD5

                                                                                      d73172c6cb697755f87cd047c474cf91

                                                                                      SHA1

                                                                                      abc5c7194abe32885a170ca666b7cce8251ac1d6

                                                                                      SHA256

                                                                                      9de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57

                                                                                      SHA512

                                                                                      7c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6

                                                                                    • C:\Windows\System32\perfc011.dat
                                                                                      Filesize

                                                                                      114KB

                                                                                      MD5

                                                                                      1f998386566e5f9b7f11cc79254d1820

                                                                                      SHA1

                                                                                      e1da5fe1f305099b94de565d06bc6f36c6794481

                                                                                      SHA256

                                                                                      1665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea

                                                                                      SHA512

                                                                                      a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f

                                                                                    • C:\Windows\System32\perfh007.dat
                                                                                      Filesize

                                                                                      680KB

                                                                                      MD5

                                                                                      b69ab3aeddb720d6ef8c05ff88c23b38

                                                                                      SHA1

                                                                                      d830c2155159656ed1806c7c66cae2a54a2441fa

                                                                                      SHA256

                                                                                      24c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625

                                                                                      SHA512

                                                                                      4c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d

                                                                                    • C:\Windows\System32\perfh009.dat
                                                                                      Filesize

                                                                                      646KB

                                                                                      MD5

                                                                                      aecab86cc5c705d7a036cba758c1d7b0

                                                                                      SHA1

                                                                                      e88cf81fd282d91c7fc0efae13c13c55f4857b5e

                                                                                      SHA256

                                                                                      9bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066

                                                                                      SHA512

                                                                                      e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8

                                                                                    • C:\Windows\System32\perfh00A.dat
                                                                                      Filesize

                                                                                      727KB

                                                                                      MD5

                                                                                      7d0bac4e796872daa3f6dc82c57f4ca8

                                                                                      SHA1

                                                                                      b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a

                                                                                      SHA256

                                                                                      ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879

                                                                                      SHA512

                                                                                      145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e

                                                                                    • C:\Windows\System32\perfh00C.dat
                                                                                      Filesize

                                                                                      727KB

                                                                                      MD5

                                                                                      5f684ce126de17a7d4433ed2494c5ca9

                                                                                      SHA1

                                                                                      ce1a30a477daa1bac2ec358ce58731429eafe911

                                                                                      SHA256

                                                                                      2e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c

                                                                                      SHA512

                                                                                      4d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b

                                                                                    • C:\Windows\System32\perfh010.dat
                                                                                      Filesize

                                                                                      722KB

                                                                                      MD5

                                                                                      4623482c106cf6cc1bac198f31787b65

                                                                                      SHA1

                                                                                      5abb0decf7b42ef5daf7db012a742311932f6dad

                                                                                      SHA256

                                                                                      eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349

                                                                                      SHA512

                                                                                      afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f

                                                                                    • C:\Windows\System32\perfh011.dat
                                                                                      Filesize

                                                                                      406KB

                                                                                      MD5

                                                                                      54c674d19c0ff72816402f66f6c3d37c

                                                                                      SHA1

                                                                                      2dcc0269545a213648d59dc84916d9ec2d62a138

                                                                                      SHA256

                                                                                      646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5

                                                                                      SHA512

                                                                                      4d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f

                                                                                    • C:\Windows\System32\wbem\Performance\WmiApRpl.h
                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      b133a676d139032a27de3d9619e70091

                                                                                      SHA1

                                                                                      1248aa89938a13640252a79113930ede2f26f1fa

                                                                                      SHA256

                                                                                      ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15

                                                                                      SHA512

                                                                                      c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5

                                                                                    • C:\Windows\System32\wbem\Performance\WmiApRpl.ini
                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      46d08e3a55f007c523ac64dce6dcf478

                                                                                      SHA1

                                                                                      62edf88697e98d43f32090a2197bead7e7244245

                                                                                      SHA256

                                                                                      5b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614

                                                                                      SHA512

                                                                                      b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42

                                                                                    • C:\Windows\system32\perfc009.dat
                                                                                      Filesize

                                                                                      118KB

                                                                                      MD5

                                                                                      b6a40d83e0fd90f0c9ba062102a8eb99

                                                                                      SHA1

                                                                                      d5b564584ea2b5eab4ddda1a225594d790cc585b

                                                                                      SHA256

                                                                                      0efde37b0dfcd63a634f9448fdfdfb9c689e7f28accaa063e7abfe5747c7a054

                                                                                      SHA512

                                                                                      7b4d6e842ce0433e965eb923f3359634494a735368a04832d85e5778c3a9590144e1c7cc0f336ac9a1208215838433dfb6ff5837c8494231989e3164c10d3f2c

                                                                                    • \Users\Admin\AppData\Local\Temp\Microsoft_M.exe
                                                                                      Filesize

                                                                                      6.8MB

                                                                                      MD5

                                                                                      ecc5e0c0d7ac645ca04f33211314c8d9

                                                                                      SHA1

                                                                                      aa37e9cfcba00fc97a92d042400a12c52334a81a

                                                                                      SHA256

                                                                                      0eeec0b8f84eccffe9d5e53fdc713d5e22d4c2f54e02d3f9688057411c5e3d32

                                                                                      SHA512

                                                                                      bae0aecd052137932c9f87dd80e3633571fee9db1a769b25c54fe76717018bdd01facb0cae0de128d2db23c4901f19719425f21b17494ab8c5f4036b6ff2e3ef

                                                                                    • \Users\Admin\AppData\Local\Temp\Microsoft_crypt.exe
                                                                                      Filesize

                                                                                      2.7MB

                                                                                      MD5

                                                                                      6daeeadf00855bb08838f08c38c70f37

                                                                                      SHA1

                                                                                      c03525bd823f27a3e2acb8fe95f77d73327aca9d

                                                                                      SHA256

                                                                                      109dab92d97421b95132798bcb3fbd2f0194d52426601fe21f1f1d0e77431bd7

                                                                                      SHA512

                                                                                      7b8213e2fa44edb2e1999b17e199e6f72f048129879d4eb5d1a9d2cb6bf207adc7de9596aa5e6a58a56fa5ad74fe88a8cd7cb79c2176170b7ca061bb2983f61f

                                                                                    • \Webdriversession\Intoref.exe
                                                                                      Filesize

                                                                                      1.5MB

                                                                                      MD5

                                                                                      974e08649dd258aaecd2622466d01f50

                                                                                      SHA1

                                                                                      f517c75c8cfbb28cebfc2431918bb9b6a4c9b592

                                                                                      SHA256

                                                                                      61650dc83094f5405c79f4662a237a31e7545a7614357587f8983fde4b99534f

                                                                                      SHA512

                                                                                      09367ab5a4e1510ae5c9ef5aa5e1ec2db604993c0e1f1e81fcd5888305e8649d7ff167b16008bdcf761c3ff40ad9911ef1c80b3d662a152f78f1ea7cce2ab694

                                                                                    • memory/272-155-0x00000000013B0000-0x000000000153C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/424-180-0x00000000371E0000-0x00000000371F0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/424-178-0x0000000000C40000-0x0000000000C6B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/424-179-0x000007FEBE200000-0x000007FEBE210000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/424-181-0x0000000000B90000-0x0000000000BB4000-memory.dmp
                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/476-185-0x00000000000E0000-0x000000000010B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/476-190-0x00000000371E0000-0x00000000371F0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/476-189-0x000007FEBE200000-0x000007FEBE210000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/476-182-0x00000000000B0000-0x00000000000D4000-memory.dmp
                                                                                      Filesize

                                                                                      144KB

                                                                                    • memory/492-192-0x00000000000E0000-0x000000000010B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/556-163-0x0000000001EB0000-0x0000000001EB8000-memory.dmp
                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/556-162-0x000000001B610000-0x000000001B8F2000-memory.dmp
                                                                                      Filesize

                                                                                      2.9MB

                                                                                    • memory/684-220-0x00000000005A0000-0x00000000005CB000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/684-226-0x00000000371E0000-0x00000000371F0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/684-225-0x000007FEBE200000-0x000007FEBE210000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/764-167-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/764-165-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/764-169-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/764-170-0x00000000771A0000-0x0000000077349000-memory.dmp
                                                                                      Filesize

                                                                                      1.7MB

                                                                                    • memory/764-166-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/764-164-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/772-223-0x00000000371E0000-0x00000000371F0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/772-221-0x0000000000D10000-0x0000000000D3B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/772-222-0x000007FEBE200000-0x000007FEBE210000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/848-228-0x0000000000D90000-0x0000000000DBB000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/848-230-0x00000000371E0000-0x00000000371F0000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/848-229-0x000007FEBE200000-0x000007FEBE210000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/972-232-0x00000000003C0000-0x00000000003EB000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/972-233-0x000007FEBE200000-0x000007FEBE210000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/1132-1080-0x0000000000DD0000-0x0000000000DE8000-memory.dmp
                                                                                      Filesize

                                                                                      96KB

                                                                                    • memory/1604-1271-0x0000000000070000-0x0000000000088000-memory.dmp
                                                                                      Filesize

                                                                                      96KB

                                                                                    • memory/1640-112-0x00000000003C0000-0x00000000003CC000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/1640-106-0x0000000001350000-0x00000000014DC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/1640-107-0x00000000001C0000-0x00000000001CE000-memory.dmp
                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/1640-108-0x00000000001D0000-0x00000000001EC000-memory.dmp
                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/1640-111-0x0000000000390000-0x00000000003A6000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/1640-110-0x0000000000380000-0x0000000000390000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/1640-113-0x00000000003D0000-0x00000000003DC000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/1640-116-0x0000000000B20000-0x0000000000B2C000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/1640-114-0x0000000000B00000-0x0000000000B0C000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/1640-115-0x0000000000B10000-0x0000000000B1C000-memory.dmp
                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/1640-109-0x0000000000370000-0x0000000000378000-memory.dmp
                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/1824-496-0x0000000019F20000-0x000000001A202000-memory.dmp
                                                                                      Filesize

                                                                                      2.9MB

                                                                                    • memory/1824-507-0x0000000001250000-0x0000000001258000-memory.dmp
                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/2460-74-0x00000000009F0000-0x0000000000A08000-memory.dmp
                                                                                      Filesize

                                                                                      96KB

                                                                                    • memory/2636-1495-0x0000000000A50000-0x0000000000A68000-memory.dmp
                                                                                      Filesize

                                                                                      96KB

                                                                                    • memory/2764-95-0x000007FEF19F0000-0x000007FEF1FD9000-memory.dmp
                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/2892-86-0x000007FEF1FE0000-0x000007FEF25C9000-memory.dmp
                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3024-1-0x0000000000ED0000-0x0000000001FBE000-memory.dmp
                                                                                      Filesize

                                                                                      16.9MB

                                                                                    • memory/3024-72-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
                                                                                      Filesize

                                                                                      9.9MB

                                                                                    • memory/3024-4-0x000007FEF5540000-0x000007FEF5F2C000-memory.dmp
                                                                                      Filesize

                                                                                      9.9MB

                                                                                    • memory/3024-0-0x000007FEF5543000-0x000007FEF5544000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3156-1749-0x0000000000CA0000-0x0000000000CB8000-memory.dmp
                                                                                      Filesize

                                                                                      96KB

                                                                                    • memory/3952-2018-0x0000000001120000-0x00000000012AC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3964-2034-0x0000000000F80000-0x0000000000F98000-memory.dmp
                                                                                      Filesize

                                                                                      96KB

                                                                                    • memory/4108-2892-0x0000000000E40000-0x0000000000FCC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4180-2690-0x00000000000F0000-0x000000000027C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4200-2676-0x00000000002B0000-0x000000000043C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4360-3071-0x00000000011A0000-0x000000000132C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5032-2891-0x0000000000110000-0x000000000029C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5148-3288-0x00000000013A0000-0x000000000152C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5772-3861-0x00000000011D0000-0x000000000135C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5928-3644-0x00000000010D0000-0x000000000125C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5936-4237-0x0000000000250000-0x00000000003DC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/5940-3837-0x0000000000F60000-0x00000000010EC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/6396-4219-0x0000000001310000-0x000000000149C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/6552-4613-0x0000000000E40000-0x0000000000FCC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/6988-4044-0x00000000011A0000-0x000000000132C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/7084-4593-0x00000000011C0000-0x000000000134C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/7852-4982-0x0000000000320000-0x00000000004AC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/8360-5329-0x00000000013A0000-0x000000000152C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/8624-6486-0x00000000011D0000-0x000000000135C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/8668-5917-0x0000000000DA0000-0x0000000000F2C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/9164-5719-0x0000000000220000-0x00000000003AC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/9324-6305-0x00000000011C0000-0x000000000134C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/9408-6304-0x00000000002A0000-0x000000000042C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/9936-6086-0x00000000003E0000-0x000000000056C000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/10160-6511-0x0000000001220000-0x00000000013AC000-memory.dmp
                                                                                      Filesize

                                                                                      1.5MB