Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 10:15

General

  • Target

    NeverLoseByOxy.exe

  • Size

    5.7MB

  • MD5

    24f6e0f1cd42246f176a505f8d7d1c4d

  • SHA1

    5160c3f78672b86970135261941e2ad003d44ba1

  • SHA256

    b5cce9b75d7d336fc8d3ebe678af0a9b25ade673964c86a5527df736fdd3ec84

  • SHA512

    77b48b6652526f4d8a571eaaf539181385c8b3ada0e974caf5c4949fa289c46694bab0e8b0e91048d76be87fe0003ea98bc605f560792df7fefde1465ab7da85

  • SSDEEP

    98304:whhqDOlIP2BtJIx4hpebqKbhAUDdROejIAV/PCqa5oRJ0XkKPdKH10msJ:whhqaIMg6wqKbyUDdROCIAV/PCkIkKFn

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    IAStorDataMgrSvc.exe

  • pastebin_url

    http://pastebin.com/raw/kTS4qiww

Signatures

  • Detect Xworm Payload 13 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Xmrig family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 20 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Drops file in System32 directory 16 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:380
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:680
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:756
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:872
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1096
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1128
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                      PID:1160
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1208
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2860
                        • C:\ProgramData\IAStorDataMgrSvc.exe
                          C:\ProgramData\IAStorDataMgrSvc.exe
                          2⤵
                          • Executes dropped EXE
                          PID:676
                        • C:\ProgramData\ApplicationFrameHost.exe
                          C:\ProgramData\ApplicationFrameHost.exe
                          2⤵
                          • Executes dropped EXE
                          PID:6004
                        • C:\ProgramData\Realtek HD Audio Universal Service.exe
                          "C:\ProgramData\Realtek HD Audio Universal Service.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:6032
                        • C:\ProgramData\SMSvcHost.exe
                          C:\ProgramData\SMSvcHost.exe
                          2⤵
                          • Executes dropped EXE
                          PID:6100
                        • C:\ProgramData\IAStorDataMgrSvc.exe
                          C:\ProgramData\IAStorDataMgrSvc.exe
                          2⤵
                          • Executes dropped EXE
                          PID:3364
                        • C:\ProgramData\ApplicationFrameHost.exe
                          C:\ProgramData\ApplicationFrameHost.exe
                          2⤵
                          • Executes dropped EXE
                          PID:5404
                        • C:\ProgramData\Realtek HD Audio Universal Service.exe
                          "C:\ProgramData\Realtek HD Audio Universal Service.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:5632
                        • C:\ProgramData\SMSvcHost.exe
                          C:\ProgramData\SMSvcHost.exe
                          2⤵
                          • Executes dropped EXE
                          PID:5668
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1316
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1324
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1436
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1444
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                    • Modifies registry class
                                    PID:2644
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1564
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1580
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1660
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1700
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1732
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1772
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1820
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1932
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1968
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1976
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2044
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1940
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2108
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2216
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2364
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2508
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2516
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2660
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2736
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2768
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2796
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2824
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2832
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:3004
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2132
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3340
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3432
                                                                                  • C:\Users\Admin\AppData\Local\Temp\NeverLoseByOxy.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\NeverLoseByOxy.exe"
                                                                                    2⤵
                                                                                    • Checks computer location settings
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4824
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\LN.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\LN.exe"
                                                                                      3⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:5112
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.bat" "
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4476
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\L.exe
                                                                                          L.exe -p123567Oxy -dC:\Users\Admin\AppData\Local\Temp
                                                                                          5⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1780
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\temp.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\temp.exe"
                                                                                            6⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4424
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe"
                                                                                              7⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2212
                                                                                              • C:\Users\Admin\AppData\Local\Temp\expl.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\expl.exe"
                                                                                                8⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4900
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\exp.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\exp.exe"
                                                                                                  9⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4516
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                                                                    10⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in System32 directory
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2380
                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                      11⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3316
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                      11⤵
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:3544
                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                        12⤵
                                                                                                          PID:3928
                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                        11⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3396
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        C:\Windows\system32\sc.exe delete "svchost.exe"
                                                                                                        11⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:3164
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        C:\Windows\system32\sc.exe create "svchost.exe" binpath= "C:\ProgramData\svchost.exe" start= "auto"
                                                                                                        11⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:336
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                                                        11⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:1200
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        C:\Windows\system32\sc.exe start "svchost.exe"
                                                                                                        11⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:4556
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe"
                                                                                                      10⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Drops startup file
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:3428
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe'
                                                                                                        11⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1672
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'IAStorDataMgrSvc.exe'
                                                                                                        11⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1616
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\IAStorDataMgrSvc.exe'
                                                                                                        11⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2764
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'IAStorDataMgrSvc.exe'
                                                                                                        11⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3416
                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "IAStorDataMgrSvc" /tr "C:\ProgramData\IAStorDataMgrSvc.exe"
                                                                                                        11⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:4544
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe"
                                                                                                      10⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Drops startup file
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1032
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe'
                                                                                                        11⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3180
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SMSvcHost.exe'
                                                                                                        11⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2432
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\SMSvcHost.exe'
                                                                                                        11⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:636
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SMSvcHost.exe'
                                                                                                        11⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1952
                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SMSvcHost" /tr "C:\ProgramData\SMSvcHost.exe"
                                                                                                        11⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:5388
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          12⤵
                                                                                                            PID:5468
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe"
                                                                                                        10⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Drops startup file
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1920
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe'
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3644
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ApplicationFrameHost.exe'
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2144
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ApplicationFrameHost.exe'
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4520
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ApplicationFrameHost.exe'
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1028
                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ApplicationFrameHost" /tr "C:\ProgramData\ApplicationFrameHost.exe"
                                                                                                          11⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:5236
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            12⤵
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:5284
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe"
                                                                                                        10⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Drops startup file
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1812
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe'
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2056
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2360
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Realtek HD Audio Universal Service.exe'
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4424
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Realtek HD Audio Universal Service.exe'
                                                                                                          11⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1500
                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Realtek HD Audio Universal Service" /tr "C:\ProgramData\Realtek HD Audio Universal Service.exe"
                                                                                                          11⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:5268
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            12⤵
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:5300
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\r.bat" "
                                                                                                  7⤵
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:2060
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Userinit /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe, C:\Windows\system32\userinit.exe" /f
                                                                                                    8⤵
                                                                                                    • Modifies WinLogon for persistence
                                                                                                    PID:1036
                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                        2⤵
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:2548
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3564
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3740
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3896
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                            • Suspicious use of UnmapMainImage
                                                                                            PID:3492
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                            1⤵
                                                                                              PID:4016
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                              1⤵
                                                                                                PID:4844
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:1484
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                    PID:2716
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:1924
                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4068
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                      1⤵
                                                                                                        PID:2820
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:4896
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                          1⤵
                                                                                                            PID:568
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:2916
                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:2876
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                1⤵
                                                                                                                  PID:1056
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3588
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                    1⤵
                                                                                                                      PID:3012
                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                      1⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:1756
                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                      1⤵
                                                                                                                        PID:3068
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                        1⤵
                                                                                                                          PID:4176
                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:1852
                                                                                                                          • C:\ProgramData\svchost.exe
                                                                                                                            C:\ProgramData\svchost.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1592
                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                              2⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:392
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                              2⤵
                                                                                                                                PID:4180
                                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                  3⤵
                                                                                                                                    PID:2920
                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                  C:\Windows\system32\dialer.exe
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1728
                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                  C:\Windows\system32\dialer.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:4456
                                                                                                                                  • C:\Windows\system32\dialer.exe
                                                                                                                                    dialer.exe
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4276
                                                                                                                                • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                  C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:5344

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\IAStorDataMgrSvc.exe.log

                                                                                                                                  Filesize

                                                                                                                                  654B

                                                                                                                                  MD5

                                                                                                                                  2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                                  SHA1

                                                                                                                                  684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                                  SHA256

                                                                                                                                  e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                                  SHA512

                                                                                                                                  1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                  SHA1

                                                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                  SHA256

                                                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                  SHA512

                                                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                  SHA1

                                                                                                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                  SHA256

                                                                                                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                  SHA512

                                                                                                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  dd1d0b083fedf44b482a028fb70b96e8

                                                                                                                                  SHA1

                                                                                                                                  dc9c027937c9f6d52268a1504cbae42a39c8d36a

                                                                                                                                  SHA256

                                                                                                                                  cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c

                                                                                                                                  SHA512

                                                                                                                                  96bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  871daa0605e2bf4f8259c6ed08922818

                                                                                                                                  SHA1

                                                                                                                                  8448225f10d502ce858e9f6818945bf7994d5963

                                                                                                                                  SHA256

                                                                                                                                  d0fe73c3319af4bb23a904483ac9af46406b0b559023809daac4ab4dba0fc3e7

                                                                                                                                  SHA512

                                                                                                                                  f97ce6108457836d2059d9ddf7272a811a3d332275f5bcc3887b18cb1b9a9e6f4359ca808302f13ef4245d4b39ac4636bd926f869cfa7851531457cf2db595ed

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  10fb30dc297f99d6ebafa5fee8b24fa2

                                                                                                                                  SHA1

                                                                                                                                  76904509313a49a765edcde26b69c3a61f9fa225

                                                                                                                                  SHA256

                                                                                                                                  567bcacac120711fc04bf8e6c8cd0bff7b61e8ee0a6316254d1005ebb1264e6a

                                                                                                                                  SHA512

                                                                                                                                  c42ace1ea0923fa55592f4f486a508ea56997fdbe0200016b0fc16a33452fc28e4530129a315b3b3a5ede37a07097c13a0eb310c9e91e5d97bb7ce7b955b9498

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  8ab6456a8ec71255cb9ead0bb5d27767

                                                                                                                                  SHA1

                                                                                                                                  bc9ff860086488478e7716f7ac4421e8f69795fb

                                                                                                                                  SHA256

                                                                                                                                  bcb14f15fbe23bf51a657c69b24f09cd51e33a2530f89ad17c44f660769611e2

                                                                                                                                  SHA512

                                                                                                                                  87c5368dbd7c85f341edf8992d8b1c87984f9a3549a4802c6054da4e12a8674f10f56d03afc1a72b2cfc40895150d3b0f4d9d4c355c79cdf364ace35eb8ebf15

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  da5c82b0e070047f7377042d08093ff4

                                                                                                                                  SHA1

                                                                                                                                  89d05987cd60828cca516c5c40c18935c35e8bd3

                                                                                                                                  SHA256

                                                                                                                                  77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

                                                                                                                                  SHA512

                                                                                                                                  7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  3e242d3c4b39d344f66c494424020c61

                                                                                                                                  SHA1

                                                                                                                                  194e596f33d54482e7880e91dc05e0d247a46399

                                                                                                                                  SHA256

                                                                                                                                  f688037cb0c9f9c97b3b906a6c0636c91ad1864564feb17bba4973cde361172e

                                                                                                                                  SHA512

                                                                                                                                  27c1cd6d72554fdce3b960458a1a6bd3f740aa7c22a313a80b043db283a224bf390648b9e59e6bdbf48020d082d728fbde569bee4ee2a610f21d659a7b3dfa02

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  54522d22658e4f8f87ecb947b71b8feb

                                                                                                                                  SHA1

                                                                                                                                  6a6144bdf9c445099f52211b6122a2ecf72b77e9

                                                                                                                                  SHA256

                                                                                                                                  af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a

                                                                                                                                  SHA512

                                                                                                                                  55f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  d8cb3e9459807e35f02130fad3f9860d

                                                                                                                                  SHA1

                                                                                                                                  5af7f32cb8a30e850892b15e9164030a041f4bd6

                                                                                                                                  SHA256

                                                                                                                                  2b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68

                                                                                                                                  SHA512

                                                                                                                                  045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  eb1ad317bd25b55b2bbdce8a28a74a94

                                                                                                                                  SHA1

                                                                                                                                  98a3978be4d10d62e7411946474579ee5bdc5ea6

                                                                                                                                  SHA256

                                                                                                                                  9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

                                                                                                                                  SHA512

                                                                                                                                  d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  15dde0683cd1ca19785d7262f554ba93

                                                                                                                                  SHA1

                                                                                                                                  d039c577e438546d10ac64837b05da480d06bf69

                                                                                                                                  SHA256

                                                                                                                                  d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                                                                                                                                  SHA512

                                                                                                                                  57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ApplicationFrameHost.exe

                                                                                                                                  Filesize

                                                                                                                                  73KB

                                                                                                                                  MD5

                                                                                                                                  9b04a3478e72178a7ca603998121546b

                                                                                                                                  SHA1

                                                                                                                                  8416891bcd883622f3a6fc40bbcb93e146891374

                                                                                                                                  SHA256

                                                                                                                                  42c1991170efec389181d034887dbcc66897fb8e9828e51b1c80d95539b4d724

                                                                                                                                  SHA512

                                                                                                                                  1452a0f58982ca0b5a796258f24c134d17ee0ae3a151d84e2363a1b1ff151d305c50ae455d3eb06dd0d80abdd82a5999f9eb8f98519dd6511eb4c452bfc24c71

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IAStorDataMgrSvc.exe

                                                                                                                                  Filesize

                                                                                                                                  62KB

                                                                                                                                  MD5

                                                                                                                                  d3bf4efbd73b5676b4930957fd137c78

                                                                                                                                  SHA1

                                                                                                                                  ee088c1ad537b5a4ac8daa25b00aaa1312fe2b11

                                                                                                                                  SHA256

                                                                                                                                  7d8033ddef68563d9fbdc9b5e5c030a39cc7e8b1828508330603931486176e13

                                                                                                                                  SHA512

                                                                                                                                  f7132900390f99e424cbfcfab424de943b52c03e416c582f6aa892ebc9a95e8673054e06d2692a8162e5da22856fbcb6f694dc066c9fd10ae9c8e9303166ed05

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\LN.exe

                                                                                                                                  Filesize

                                                                                                                                  5.1MB

                                                                                                                                  MD5

                                                                                                                                  05d7d9a925f13945bbc1a724da0158e8

                                                                                                                                  SHA1

                                                                                                                                  60514a63bd200e29783b5e867f305033de74ac55

                                                                                                                                  SHA256

                                                                                                                                  a6c2cefa5d79f3893bd35d7bde504390f7062e5e2db4e537a0d83085505ccf25

                                                                                                                                  SHA512

                                                                                                                                  033117f6ab66536e1b2f8fab9beaa003c347b539f5977c3cf85bb1f64d8e8a5a80e32e6ff95dc42564567f8c94dbb197853b648700627eeb7fcd13346979d415

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\L.exe

                                                                                                                                  Filesize

                                                                                                                                  4.9MB

                                                                                                                                  MD5

                                                                                                                                  7aeb396714a0916f251b77ba31324422

                                                                                                                                  SHA1

                                                                                                                                  516146e2d5868a7f5f19908c1e372de803146a17

                                                                                                                                  SHA256

                                                                                                                                  cbe2fbc428b3d679ac504eaea682d4161c251924830503760a79228d299cc412

                                                                                                                                  SHA512

                                                                                                                                  cfae8c64c1ed50c642f38c5a20be338bb3319408d2c57b8c4473c496e8be04e25a4534184d21a64542f2b8bf18a46ed2d1d8dda4a7d7a39a79584905684e9891

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.bat

                                                                                                                                  Filesize

                                                                                                                                  37B

                                                                                                                                  MD5

                                                                                                                                  8b37f03071282c420f86e7e35381e306

                                                                                                                                  SHA1

                                                                                                                                  f1dd4f06e1955f83423dcdaf78496d9588e62c86

                                                                                                                                  SHA256

                                                                                                                                  6b6102de698a0010cd512b4875b1ae8a7d1522ef2ebe32b41acd682926e6c752

                                                                                                                                  SHA512

                                                                                                                                  7d01e05a5697ca684700f7395048bfe842a0059f6bd8db82f9b9060a924bd9d17b1c27209e01de92acfc7d012e81b87ec20a744c05ab89bc29e55762429f7577

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\exp.exe

                                                                                                                                  Filesize

                                                                                                                                  3.6MB

                                                                                                                                  MD5

                                                                                                                                  07244908a5e27d09bb5865611126e417

                                                                                                                                  SHA1

                                                                                                                                  f8157b3373ab2a2b763b9778f9a42a906b1d1c86

                                                                                                                                  SHA256

                                                                                                                                  b7a97bcb6a4a7d6df4b152f3cc117004d1f4b692b84f0a3869eaf1a087e10d27

                                                                                                                                  SHA512

                                                                                                                                  97be32b64aa0067b9a04ce5bb8d26b1bf81617aafc949125b7fa4ca0d762638bb0fb2627c312027548c47d3e987b638c9cc7026934e91747bdbd92a7ecb67963

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\temp.exe

                                                                                                                                  Filesize

                                                                                                                                  4.8MB

                                                                                                                                  MD5

                                                                                                                                  e7c896a9973dc414e75d1fc4c602090b

                                                                                                                                  SHA1

                                                                                                                                  b91e0ee533dd74e08e98677503b9f6313a1f4360

                                                                                                                                  SHA256

                                                                                                                                  20ad987a53261bee97ca29546ada7c6639deb401cdf4d50d1717ae1a7d959a1c

                                                                                                                                  SHA512

                                                                                                                                  d960070bdb9fa9ac4e1336f4091409a1e8b2634ce7e0817dc1735c4be5d68c911ece9876420b0d972bc7d36c56d9e9fde0fc28bcbab85c9cee6866d2937c745b

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Realtek HD Audio Universal Service.exe

                                                                                                                                  Filesize

                                                                                                                                  55KB

                                                                                                                                  MD5

                                                                                                                                  35fffdbf501a12eac2dc7d7a8ee11a25

                                                                                                                                  SHA1

                                                                                                                                  1cc39d52b436c89edb9f57460293c01ac21a533f

                                                                                                                                  SHA256

                                                                                                                                  1c316bcb2080d70abc92440baf392d237c5429bf6c5cc7e06b270a706c7587b8

                                                                                                                                  SHA512

                                                                                                                                  7698531a052a04245f8ee3fbdc2f883805b02a27a1741518ab8ea082649bf65193d34bcc00d57a89fa08d12251f13fd48c4d043de45d8c3b68ebd65833b7073a

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SMSvcHost.exe

                                                                                                                                  Filesize

                                                                                                                                  70KB

                                                                                                                                  MD5

                                                                                                                                  16aba8688e193f6eff4830ea0cb301b1

                                                                                                                                  SHA1

                                                                                                                                  bb519c2a28f71b5bcf37d78e1faa73e8069b5908

                                                                                                                                  SHA256

                                                                                                                                  c2cb03189c7b4396dd914acd11b2ea66854c2bf8238574feeae49058c765788b

                                                                                                                                  SHA512

                                                                                                                                  cfa6d1c459690b0425e9b5ae1ee526b907e57fddf520bfe7218ef2293556ad19b6feb9f954255957b165e97191e17e3be0cd61e43efc8e26becb3fb331e2057f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mazljuk3.nzw.ps1

                                                                                                                                  Filesize

                                                                                                                                  60B

                                                                                                                                  MD5

                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                  SHA1

                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                  SHA256

                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                  SHA512

                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\expl.exe

                                                                                                                                  Filesize

                                                                                                                                  3.8MB

                                                                                                                                  MD5

                                                                                                                                  0bef91c9642c825a8602b4ddca6ec2cd

                                                                                                                                  SHA1

                                                                                                                                  7a29770e305794c9406bad8cf086da5c00dba76c

                                                                                                                                  SHA256

                                                                                                                                  26bcc4d785b5f66e0a6a1f49d659cc04319078f0ab57f19ac3985118a5994d29

                                                                                                                                  SHA512

                                                                                                                                  f393c8c89456288a30b71599c1839bc0f6807a17100845bd1cb23500347e97fee6911e215bcf787c524d64c6a571d6f0f45ed69c664032d4aff9b972dcd5b394

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                                                                                                                                  Filesize

                                                                                                                                  2.8MB

                                                                                                                                  MD5

                                                                                                                                  7ec52f65f5f0846958238b0930028f01

                                                                                                                                  SHA1

                                                                                                                                  3f39b4fa0008a8a6530843da5090e32480598e5f

                                                                                                                                  SHA256

                                                                                                                                  f31ebd2a2eda3fcc2ce646a60eb88e40cab6fdaafd77e7bcb44eed4f17059d58

                                                                                                                                  SHA512

                                                                                                                                  d5b966f0caf0d8cd8d2aa71ee347af9f02ccd52f54bb30ec889743ce38812b9df923bd865f2eeadbc380f0d3fdd797be3d7ace31248f2804d19b80185f902d00

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\NeverLose.exe

                                                                                                                                  Filesize

                                                                                                                                  4.6MB

                                                                                                                                  MD5

                                                                                                                                  f2ce7ad621b1960ee24da99499dfbcbf

                                                                                                                                  SHA1

                                                                                                                                  9651c3b51ac38d372fb89f7811cf5ab3371df646

                                                                                                                                  SHA256

                                                                                                                                  03dd1db1c02a1c104f8c5a9a5b0cdc176db1e97e94f072a1d36a42a307708c54

                                                                                                                                  SHA512

                                                                                                                                  5986ced2827f5f44499e13fdf0a6751dc9f10fd39d1abe7dbd21da7142cddd8c24b07b882fff92e5cbda65b9036c4dad2ea0e852c34314b127b0e866f00afdea

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\r.bat

                                                                                                                                  Filesize

                                                                                                                                  246B

                                                                                                                                  MD5

                                                                                                                                  84ec86467bb98d03b8ef15a45c4dc585

                                                                                                                                  SHA1

                                                                                                                                  97c180624264102e1e63ef0a56e876ae1554cb35

                                                                                                                                  SHA256

                                                                                                                                  fed238459de4fc6387c44c7781ec28f36595dfc3dea361b0997e5699a139dbf1

                                                                                                                                  SHA512

                                                                                                                                  e56b3fe53fb49f6e3b7cc4f39c9b56e67d21d0fd0fd9b464ec9ddbdce35a4c1efbacd177a0f1af486c4df8ed0ec707a7bf3ca6bb44a86194c166de8d93098da1

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ApplicationFrameHost.lnk

                                                                                                                                  Filesize

                                                                                                                                  737B

                                                                                                                                  MD5

                                                                                                                                  59c200c4e6d8d9af5056fc1ac2a88eb5

                                                                                                                                  SHA1

                                                                                                                                  ae0eda9a6e3dfa822b082d2c2e5242e60946ca3a

                                                                                                                                  SHA256

                                                                                                                                  a2d81bebab24e24338ca80ff3aab0339ed95b0849de47723a814895170c18af9

                                                                                                                                  SHA512

                                                                                                                                  6af0dc2b1bc50abeba355cc9df43aaca57385997bafa844e446eb267143526ef386475529234599fb22129b47bf0e49177f9dc204c1626ac08dcff5526199a97

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IAStorDataMgrSvc.lnk

                                                                                                                                  Filesize

                                                                                                                                  717B

                                                                                                                                  MD5

                                                                                                                                  183d582c5dfeb0d10ae4c3c2fbf2b486

                                                                                                                                  SHA1

                                                                                                                                  996666916a96d01bf2faffc05915ca2606dac4be

                                                                                                                                  SHA256

                                                                                                                                  1a90c22e8fa53183c992900352f6892081b73dbb0f5feea54c43b1401852fd0f

                                                                                                                                  SHA512

                                                                                                                                  1dcdcc11f90d78288c30404e7813e58750eeb287fc19aaf10bd73981b73e7b9f492f2eb1b386afe4a76e0abeeb8922dce10723bf6e0f7aad8a400a269bce43c7

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Realtek HD Audio Universal Service.lnk

                                                                                                                                  Filesize

                                                                                                                                  807B

                                                                                                                                  MD5

                                                                                                                                  89b11f885e794762db6927281def54d8

                                                                                                                                  SHA1

                                                                                                                                  ba20eb1dcf0ccb20aff9f696e149e45350579f7b

                                                                                                                                  SHA256

                                                                                                                                  833fb8aadc6be344c9567f48a74b9f9a6444388052877495b0c19ef6e934c03c

                                                                                                                                  SHA512

                                                                                                                                  ba2675ef480c30ca59ca9948337219b74d8e41f8fbf065da8a999e7555defa028de0779080dd499832e316fa4517d73a18bc82a3613f7c6cdc92e5a88dd39dec

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SMSvcHost.lnk

                                                                                                                                  Filesize

                                                                                                                                  682B

                                                                                                                                  MD5

                                                                                                                                  e5d151a1e7b346efd86fb3d671fa36f5

                                                                                                                                  SHA1

                                                                                                                                  cee06f1cbe4afe2a08def6b61e404e9f58df7d0c

                                                                                                                                  SHA256

                                                                                                                                  68dc6ec7c917e974daea86e5aeea6697318bae8062659e0a67be6985501b27fa

                                                                                                                                  SHA512

                                                                                                                                  1be1e078ee5b79a8d362f8a8f7beba6cce5e6b5548a9fd71bf07b04250e4a79f2960a699e8ca8c018b4074d2f0bc86e68f9a3deb95be3b3f2d105a1a1684b30b

                                                                                                                                • memory/380-685-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/380-684-0x000001C1C08F0000-0x000001C1C091B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/392-629-0x0000022051C20000-0x0000022051C3A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  104KB

                                                                                                                                • memory/392-625-0x0000022051BC0000-0x0000022051BCA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/392-632-0x0000022051C10000-0x0000022051C1A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/392-631-0x0000022051C00000-0x0000022051C06000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  24KB

                                                                                                                                • memory/392-623-0x0000022051BE0000-0x0000022051BFC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/392-622-0x0000022051A70000-0x0000022051A7A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/392-612-0x00000220519B0000-0x0000022051A65000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  724KB

                                                                                                                                • memory/392-611-0x0000022051990000-0x00000220519AC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/392-630-0x0000022051BD0000-0x0000022051BD8000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/620-674-0x000002C960ED0000-0x000002C960EF4000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  144KB

                                                                                                                                • memory/620-675-0x000002C960F00000-0x000002C960F2B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/620-676-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/676-1193-0x0000000000B20000-0x0000000000B36000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                • memory/680-680-0x00007FFDCFCD0000-0x00007FFDCFCE0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/680-679-0x00000229CC980000-0x00000229CC9AB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/1032-319-0x0000000000B80000-0x0000000000B98000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  96KB

                                                                                                                                • memory/1672-399-0x00000295E91B0000-0x00000295E91D2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/1728-656-0x00007FFE0DE90000-0x00007FFE0DF4E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  760KB

                                                                                                                                • memory/1728-654-0x00007FFE0FC50000-0x00007FFE0FE45000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/1812-393-0x0000000000AC0000-0x0000000000AD4000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/1920-380-0x0000000000DE0000-0x0000000000DF8000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  96KB

                                                                                                                                • memory/2212-43-0x0000000000400000-0x000000000095D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  5.4MB

                                                                                                                                • memory/2212-55-0x0000000000400000-0x000000000095D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  5.4MB

                                                                                                                                • memory/2548-511-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-502-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-508-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-500-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-513-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-509-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-501-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-514-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-510-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2548-512-0x0000021FDD190000-0x0000021FDD191000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3364-1268-0x00000000006E0000-0x00000000006F6000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                • memory/3396-671-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/3396-555-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/3396-557-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/3396-561-0x00007FFE0FC50000-0x00007FFE0FE45000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/3396-562-0x00007FFE0DE90000-0x00007FFE0DF4E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  760KB

                                                                                                                                • memory/3396-560-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/3396-556-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/3396-558-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/3428-265-0x0000000000590000-0x00000000005A6000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                • memory/4276-666-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-667-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-669-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-661-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-665-0x000002173E9B0000-0x000002173E9D0000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  128KB

                                                                                                                                • memory/4276-659-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-664-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-660-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-663-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-662-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-658-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4276-668-0x0000000140000000-0x0000000140848000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8.3MB

                                                                                                                                • memory/4456-650-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/4456-651-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/4456-657-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/4456-649-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/4456-648-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/4456-647-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  52KB

                                                                                                                                • memory/4516-68-0x0000000000400000-0x0000000000868000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4.4MB

                                                                                                                                • memory/4516-392-0x0000000000400000-0x0000000000868000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4.4MB

                                                                                                                                • memory/5404-1277-0x0000000000F40000-0x0000000000F58000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  96KB

                                                                                                                                • memory/5632-1285-0x00000000000B0000-0x00000000000C4000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/6004-1207-0x0000000000BB0000-0x0000000000BC8000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  96KB