Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 20:51

General

  • Target

    file.exe

  • Size

    403KB

  • MD5

    fdb35993f43fb0c0b3fadb2aef70b0be

  • SHA1

    0881f937004e97e9aa3ee8688dccbd48ba2303ab

  • SHA256

    4b5b5a34e4b2dd842b5a097a93a47385316f68907fe5b512b494c6a608e446ee

  • SHA512

    0f0cf3744a6b0d07e54305c2dee7920c0d18ae10667abf0e2e6b25377b702f021fb77dfd716edd9f106aa53634493bf9a9b79ce00902e4e04abd825ec50f9277

  • SSDEEP

    12288:RhWBAslGt0whBHsIOBJ0pokRqQ4s7My+5kpea2teQfx:XAwtZHHstJ0ecN4s+5tj

Malware Config

Extracted

Family

redline

Botnet

1

C2

147.45.78.229:43674

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 36 IoCs
  • Downloads MZ/PE file
  • Possible privilege escalation attempt 13 IoCs
  • .NET Reactor proctector 35 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 49 IoCs
  • Modifies file permissions 1 TTPs 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 23 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 8 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Kills process with taskkill 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\users\123.exe
      "C:\users\123.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\programdata\MicrosoftSystem\run.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4844
        • C:\programdata\MicrosoftSystem\Wmiic.exe
          "C:\programdata\MicrosoftSystem\wmiic.exe" install MicrosoftESS svchosl.exe
          4⤵
          • Executes dropped EXE
          PID:4896
        • C:\Windows\SysWOW64\timeout.exe
          TIMEOUT /T 1 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:4928
        • C:\programdata\MicrosoftSystem\Wmiic.exe
          "C:\programdata\MicrosoftSystem\wmiic" start MicrosoftESS
          4⤵
          • Executes dropped EXE
          PID:5024
        • C:\Windows\SysWOW64\timeout.exe
          TIMEOUT /T 2 /NOBREAK
          4⤵
          • Delays execution with timeout.exe
          PID:5048
        • C:\Windows\SysWOW64\net.exe
          net start MicrosoftESS
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start MicrosoftESS
            5⤵
              PID:2016
      • C:\users\mig.exe
        "C:\users\mig.exe"
        2⤵
        • Executes dropped EXE
        PID:2276
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableRealtimeMonitoring $True
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:892
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath c:\
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3624
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand 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
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2628
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\system32\net.exe" stop wmservice
            4⤵
              PID:2560
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop wmservice
                5⤵
                  PID:2528
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im migrate.exe
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:540
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im IntelConfigService.exe
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1512
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im MSTask.exe
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:284
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im Superfetch.exe
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2356
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im Wmiic.exe
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3680
              • C:\Windows\SysWOW64\taskkill.exe
                "C:\Windows\system32\taskkill.exe" /f /im Wrap.exe
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2200
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c takeown /F c:\windows\tasks
                4⤵
                  PID:2980
                  • C:\Windows\SysWOW64\takeown.exe
                    takeown /F c:\windows\tasks
                    5⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2440
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /delete /tn WindowsUpdate /F
                  4⤵
                    PID:2216
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c takeown /F C:\ProgramData\migrate.exe
                    4⤵
                      PID:2156
                      • C:\Windows\SysWOW64\takeown.exe
                        takeown /F C:\ProgramData\migrate.exe
                        5⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3040
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del /F /Q C:\ProgramData\migrate.exe
                      4⤵
                        PID:2272
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ""C:\programdata\ru.bat" "
                      3⤵
                        PID:3112
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /K "c:\programdata\st.bat"
                          4⤵
                          • Loads dropped DLL
                          PID:3252
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            5⤵
                              PID:3328
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist /FI "IMAGENAME eq Superfetch.exe"
                              5⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3384
                            • C:\Windows\SysWOW64\find.exe
                              find /I /N "Superfetch.exe"
                              5⤵
                                PID:3404
                              • C:\Windows\SysWOW64\takeown.exe
                                takeown /f c:\windows\tasks
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:3476
                              • C:\Windows\SysWOW64\timeout.exe
                                TIMEOUT /T 3 /NOBREAK
                                5⤵
                                • Delays execution with timeout.exe
                                PID:3492
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell Set-MpPreference -DisableRealtimeMonitoring $True
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3544
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell Set-MpPreference -ExclusionPath c:\
                                5⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3716
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Windows\Tasks" /inheritance:e /grant "*S-1-1-0:(R,REA,RA,RD)" "*S-1-5-7:(R,REA,RA,RD)"
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:2728
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Windows\Tasks" /inheritance:e /grant "SYSTEM:(R,REA,RA,RD)"
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:2732
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Windows\Tasks" /inheritance:e /grant "Administrators:(R,REA,RA,RD)"
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:3008
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Windows\Tasks" /inheritance:e /grant "Users:(R,REA,RA,RD)"
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:2928
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Windows\Tasks" /inheritance:e /grant "Admin:(R,REA,RA,RD)"
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:2744
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Windows\Tasks" /inheritance:e /grant "Admin:(R,REA,RA,RD)"
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:2748
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls "C:\Windows\Tasks" /inheritance:e /grant "EVERYONE:(R,REA,RA,RD)"
                                5⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:3840
                              • C:\Windows\SysWOW64\timeout.exe
                                TIMEOUT /T 3 /NOBREAK
                                5⤵
                                • Delays execution with timeout.exe
                                PID:3856
                              • \??\c:\programdata\migrate.exe
                                c:\programdata\migrate.exe -p4432
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:3896
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\windows\tasks\run.bat" "
                                  6⤵
                                  • Loads dropped DLL
                                  PID:708
                                  • C:\Windows\SysWOW64\timeout.exe
                                    TIMEOUT /T 1 /NOBREAK
                                    7⤵
                                    • Delays execution with timeout.exe
                                    PID:2244
                                  • C:\windows\tasks\Wmiic.exe
                                    "C:\windows\tasks\wmiic.exe" install WMService IntelConfigService.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4164
                                  • C:\Windows\SysWOW64\timeout.exe
                                    TIMEOUT /T 1 /NOBREAK
                                    7⤵
                                    • Delays execution with timeout.exe
                                    PID:4196
                                  • C:\windows\tasks\Wmiic.exe
                                    "C:\windows\tasks\wmiic" start WMService
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4380
                                  • C:\Windows\SysWOW64\timeout.exe
                                    TIMEOUT /T 2 /NOBREAK
                                    7⤵
                                    • Delays execution with timeout.exe
                                    PID:4384
                                  • C:\Windows\SysWOW64\net.exe
                                    net start WMService
                                    7⤵
                                      PID:3136
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start WMService
                                        8⤵
                                          PID:2464
                                  • C:\Windows\SysWOW64\timeout.exe
                                    TIMEOUT /T 3 /NOBREAK
                                    5⤵
                                    • Delays execution with timeout.exe
                                    PID:1520
                          • C:\programdata\MicrosoftSystem\Wmiic.exe
                            C:\programdata\MicrosoftSystem\Wmiic.exe
                            1⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:5072
                            • C:\programdata\MicrosoftSystem\svchosl.exe
                              "svchosl.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2148
                              • C:\programdata\MicrosoftSystem\svchosl.exe
                                "svchosl.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:1144
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:484
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im rdp_modul_v1.exe
                                    5⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1136
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3176
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im rdp_modul_v2.exe
                                    5⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3196
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3324
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im rdp_modul_v3.exe
                                    5⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3388
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3724
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /f /im wrm_modul_v1.exe
                                    5⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3776
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                  4⤵
                                    PID:3020
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /f /im wrm_modul_v2.exe
                                      5⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2160
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                    4⤵
                                      PID:2648
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im wrm_modul_v3.exe
                                        5⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1616
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                      4⤵
                                        PID:3960
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /f /im ape_modul_v1.exe
                                          5⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3980
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                        4⤵
                                          PID:2756
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /f /im full_rdp_modul_v1.exe
                                            5⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4068
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                          4⤵
                                            PID:1700
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /f /im rdp.exe
                                              5⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2972
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                            4⤵
                                              PID:2552
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /f /im wrm_modul_v4.exe
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1540
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                              4⤵
                                                PID:4112
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /f /im nl.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4144
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                4⤵
                                                  PID:4280
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /f /im WerFault.exe
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4300
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                  4⤵
                                                    PID:3732
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /f /im rdp_modul_v1.exe
                                                      5⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3756
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                    4⤵
                                                      PID:3848
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /f /im rdp_modul_v2.exe
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3916
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                      4⤵
                                                        PID:2616
                                                        • C:\Windows\system32\taskkill.exe
                                                          taskkill /f /im rdp_modul_v3.exe
                                                          5⤵
                                                          • Kills process with taskkill
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1912
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                        4⤵
                                                          PID:1576
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /f /im wrm_modul_v1.exe
                                                            5⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:944
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                          4⤵
                                                            PID:4244
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /f /im wrm_modul_v2.exe
                                                              5⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4328
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                            4⤵
                                                              PID:1780
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /f /im wrm_modul_v3.exe
                                                                5⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2936
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                              4⤵
                                                                PID:536
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /f /im ape_modul_v1.exe
                                                                  5⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:684
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                4⤵
                                                                  PID:664
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /f /im full_rdp_modul_v1.exe
                                                                    5⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2548
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                  4⤵
                                                                    PID:1604
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /f /im rdp.exe
                                                                      5⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1812
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                    4⤵
                                                                      PID:2460
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        taskkill /f /im wrm_modul_v4.exe
                                                                        5⤵
                                                                        • Kills process with taskkill
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2436
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                      4⤵
                                                                        PID:3260
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          taskkill /f /im nl.exe
                                                                          5⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3588
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                        4⤵
                                                                          PID:2620
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            taskkill /f /im WerFault.exe
                                                                            5⤵
                                                                            • Kills process with taskkill
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:780
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                          4⤵
                                                                            PID:3892
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im rdp_modul_v1.exe
                                                                              5⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3912
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                            4⤵
                                                                              PID:2836
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /f /im rdp_modul_v2.exe
                                                                                5⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2612
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                              4⤵
                                                                                PID:2572
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  taskkill /f /im rdp_modul_v3.exe
                                                                                  5⤵
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2596
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                4⤵
                                                                                  PID:1524
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /f /im wrm_modul_v1.exe
                                                                                    5⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1224
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                  4⤵
                                                                                    PID:2956
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /f /im wrm_modul_v2.exe
                                                                                      5⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1312
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                    4⤵
                                                                                      PID:4108
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        taskkill /f /im wrm_modul_v3.exe
                                                                                        5⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4120
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                      4⤵
                                                                                        PID:4248
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          taskkill /f /im ape_modul_v1.exe
                                                                                          5⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4264
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                        4⤵
                                                                                          PID:4324
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            taskkill /f /im full_rdp_modul_v1.exe
                                                                                            5⤵
                                                                                            • Kills process with taskkill
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4336
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                          4⤵
                                                                                            PID:1888
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              taskkill /f /im rdp.exe
                                                                                              5⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1760
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                            4⤵
                                                                                              PID:4568
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                taskkill /f /im wrm_modul_v4.exe
                                                                                                5⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4580
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                              4⤵
                                                                                                PID:4608
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  taskkill /f /im nl.exe
                                                                                                  5⤵
                                                                                                  • Kills process with taskkill
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4624
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                4⤵
                                                                                                  PID:4596
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    taskkill /f /im WerFault.exe
                                                                                                    5⤵
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4612
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                  4⤵
                                                                                                    PID:4844
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      taskkill /f /im rdp_modul_v1.exe
                                                                                                      5⤵
                                                                                                      • Kills process with taskkill
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4876
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                    4⤵
                                                                                                      PID:1724
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        taskkill /f /im rdp_modul_v2.exe
                                                                                                        5⤵
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3392
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                      4⤵
                                                                                                        PID:2872
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          taskkill /f /im rdp_modul_v3.exe
                                                                                                          5⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3432
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                        4⤵
                                                                                                          PID:2176
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            taskkill /f /im wrm_modul_v1.exe
                                                                                                            5⤵
                                                                                                            • Kills process with taskkill
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3156
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                          4⤵
                                                                                                            PID:1544
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              taskkill /f /im wrm_modul_v2.exe
                                                                                                              5⤵
                                                                                                              • Kills process with taskkill
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2964
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                            4⤵
                                                                                                              PID:3196
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                taskkill /f /im wrm_modul_v3.exe
                                                                                                                5⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3176
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                              4⤵
                                                                                                                PID:3388
                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                  taskkill /f /im ape_modul_v1.exe
                                                                                                                  5⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3324
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                4⤵
                                                                                                                  PID:2816
                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                    taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                    5⤵
                                                                                                                    • Kills process with taskkill
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:3876
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                  4⤵
                                                                                                                    PID:3188
                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                      taskkill /f /im rdp.exe
                                                                                                                      5⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3928
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                    4⤵
                                                                                                                      PID:3872
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /f /im wrm_modul_v4.exe
                                                                                                                        5⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2820
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                      4⤵
                                                                                                                        PID:3972
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /f /im nl.exe
                                                                                                                          5⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2644
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                        4⤵
                                                                                                                          PID:4060
                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                            taskkill /f /im WerFault.exe
                                                                                                                            5⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1696
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                          4⤵
                                                                                                                            PID:2552
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /f /im rdp_modul_v1.exe
                                                                                                                              5⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4256
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                            4⤵
                                                                                                                              PID:4132
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill /f /im rdp_modul_v2.exe
                                                                                                                                5⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:3240
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                              4⤵
                                                                                                                                PID:4288
                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                  taskkill /f /im rdp_modul_v3.exe
                                                                                                                                  5⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:1992
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                4⤵
                                                                                                                                  PID:4732
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /f /im wrm_modul_v1.exe
                                                                                                                                    5⤵
                                                                                                                                      PID:1588
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                    4⤵
                                                                                                                                      PID:2364
                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                        taskkill /f /im wrm_modul_v2.exe
                                                                                                                                        5⤵
                                                                                                                                          PID:4420
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                        4⤵
                                                                                                                                          PID:4508
                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                            taskkill /f /im wrm_modul_v3.exe
                                                                                                                                            5⤵
                                                                                                                                              PID:3280
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:3380
                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                taskkill /f /im ape_modul_v1.exe
                                                                                                                                                5⤵
                                                                                                                                                  PID:3372
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:3228
                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                    taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                    5⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:3708
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                  4⤵
                                                                                                                                                    PID:3612
                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                      taskkill /f /im rdp.exe
                                                                                                                                                      5⤵
                                                                                                                                                        PID:3320
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                      4⤵
                                                                                                                                                        PID:3688
                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                          taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                          5⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:3636
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                        4⤵
                                                                                                                                                          PID:3764
                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                            taskkill /f /im nl.exe
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:3744
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2788
                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                              taskkill /f /im WerFault.exe
                                                                                                                                                              5⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:3888
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:1912
                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2616
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2724
                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                    taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:1932
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:640
                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                      taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:1464
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:3028
                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                          taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:1092
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:2528
                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                            taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:2560
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:684
                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:536
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:540
                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                    taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                    PID:2372
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1296
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:2792
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:2904
                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                          taskkill /f /im rdp.exe
                                                                                                                                                                                          5⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:1408
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:1704
                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                            taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:2212
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:3064
                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                taskkill /f /im nl.exe
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:1612
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:2476
                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                  taskkill /f /im WerFault.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                  PID:1720
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:964
                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                    taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:2960
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:2736
                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                      taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:2704
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:2784
                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                        taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2720
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:2980
                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                            taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:1076
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:320
                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:1440
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:2236
                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                    taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                    PID:1536
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:1712
                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:1052
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:712
                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                        taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:1456
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:3104
                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                          taskkill /f /im rdp.exe
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                          PID:3164
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:3224
                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                            taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:3204
                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:3284
                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                taskkill /f /im nl.exe
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:3336
                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:3428
                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                    taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:3396
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:3604
                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                      taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                      PID:3684
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:3780
                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                        taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:3768
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:3812
                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                            taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                            PID:3800
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:2856
                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                              taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:2740
                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:2896
                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:3824
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:3880
                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                    taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                    PID:3856
                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:3984
                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                      taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:4004
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:3932
                                                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                          taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                          PID:4024
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:3908
                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                            taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                            PID:4072
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:2580
                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:1332
                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:2948
                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                  taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                  PID:2608
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:2976
                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                    taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:2116
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:1652
                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                        taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:1684
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:2296
                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                            taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                            PID:872
                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:1256
                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                              taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:1312
                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:1624
                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                  taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:4216
                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:4136
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                      taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:4392
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                          taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                          PID:1828
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:308
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                            taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                            PID:4264
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:4368
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:4356
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:4500
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                  taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:4540
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:4548
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                      taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                      PID:4492
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:4592
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                        taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:4536
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:1584
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                            taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                            PID:4640
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:4724
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                              taskkill /f /im rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:4748
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:4744
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                  taskkill /f /im rdp_modul_v2.exe
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:2180
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:4716
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                      taskkill /f /im rdp_modul_v3.exe
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:4832
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:4740
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                          taskkill /f /im wrm_modul_v1.exe
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                          PID:1520
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:4948
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                            taskkill /f /im wrm_modul_v2.exe
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:4956
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:4900
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                taskkill /f /im wrm_modul_v3.exe
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:5068
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:5032
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                    taskkill /f /im ape_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:5080
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:1980
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                        taskkill /f /im full_rdp_modul_v1.exe
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:4388
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:3128
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                            taskkill /f /im rdp.exe
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                            PID:4384
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:776
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                              taskkill /f /im wrm_modul_v4.exe
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:2172
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:844
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                  taskkill /f /im nl.exe
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                  PID:5028
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:620
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                    taskkill /f /im WerFault.exe
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:1444
                                                                                                                                                                                                                                                                                                                                            • C:\windows\tasks\Wmiic.exe
                                                                                                                                                                                                                                                                                                                                              C:\windows\tasks\Wmiic.exe
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                              PID:4400
                                                                                                                                                                                                                                                                                                                                              • C:\windows\tasks\IntelConfigService.exe
                                                                                                                                                                                                                                                                                                                                                "IntelConfigService.exe"
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                PID:4564
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Tasks\Wrap.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\Tasks\Wrap.exe
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                  PID:4680
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Windows\Tasks\ApplicationsFrameHost.exe" --daemonized
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                    PID:4788
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Tasks\ApplicationsFrameHost.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\Tasks\ApplicationsFrameHost.exe --daemonized
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                      PID:4820
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c icacls C:\Windows\Tasks /deny "%username%:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4688
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                                                                                      icacls C:\Windows\Tasks /deny "JAFTUVRJ$:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                      PID:4800
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c icacls C:\Windows\Tasks /deny "Users:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4700
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                                                                                        icacls C:\Windows\Tasks /deny "Users:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                        PID:4808
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls C:\Windows\Tasks /deny "Administrators:(R,REA,RA,RD))"
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4708
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\icacls.exe
                                                                                                                                                                                                                                                                                                                                                          icacls C:\Windows\Tasks /deny "Administrators:(R,REA,RA,RD))"
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                                                                                                                          PID:4832
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Tasks\Superfetch.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\Tasks\Superfetch.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                                                        PID:4908
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                        PID:4924
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\Tasks\MSTask.exe
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                                          PID:808

                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                  Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1059

                                                                                                                                                                                                                                                                                                                                                  PowerShell

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1059.001

                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                  File and Directory Permissions Modification

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1222

                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                  T1552

                                                                                                                                                                                                                                                                                                                                                  Credentials In Files

                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                  T1552.001

                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                  Process Discovery

                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                  T1057

                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\MicrosoftSystem\run.bat
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    283B

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    b0233b26f99cd79a1540575c529b064f

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    0fb1a6e82ec6671a92563d48b5384bc82a93a6f2

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    121d3896a1dc59201ca4960728d4ca0bdd96e355cc0f5d1af5c217e8ed3b37ea

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    3d7bda92879824f1e97b590cc8f2024d7dded9d614cb901840b367317f936cda12eb883b5c8d9579202986ca4e4359cec5b855ff901d11d7107f2063709e7077

                                                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\ru.bat
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    32B

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    11e08b5abf3f1675f99c96f78c128b23

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    40d6dd08262ef959328aec4dc5ed07532232037c

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    50ac09332ff9d6521244b4f9cf6fd9cc489b3324ed1316e07f6a5904230397e7

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    3005767016b4c5da031fb2ac5288b01821d54768b5e099e1157d4fa4621a078d589e54d9c5c89ded58ac3ca94395dacbf1d840f9210f909d3c9dfe8092de8ff9

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    2c53ec0c013f55053448bdf366dc26cd

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    bfc5586a168eee5580768d355ce68d5444e92507

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    299c9b31709cde6e86077280c01ec3b38eb300b9ec9b83545436a7a810da51a1

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    9cc62f6acd33f69b15adf520c7d8b1a9d43f662156d414eb06a8abdd8ccc1770c825bfc7f9887ea674fb08950645778da09caa873bf9b9f4ec01f5ee9c3b2cfd

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d4eb7c90eb92f5915c02f796c8313f1c

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    b4a8f23f73eddd53b73e658e236620d9b9c52c4a

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    3bed7847764ccf59203e13dc2735549066f1490d131d4d342e01c34e4313fa4c

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    3c690af52064ec786dcb24e074f989a20f2ce1cb69b5b23e79e40e17269352987b8d57e3878f50b0e4db6683cc9543981e7fc5cba2e20911eb0cfd45bed907d4

                                                                                                                                                                                                                                                                                                                                                  • C:\Users\mig.exe
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    45.0MB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    a2059ca7715450dc171f7608325744da

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    59f73376071e1e81471e8452db1c188340885a2f

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    72ef598f8e69e142e21fef23cff48d2e9e49dcd142c12189656eab3269b454eb

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    8c2ab1eb0e74a35883f35031c80c98ac63301b21350978d3d322aaf1fc9f02fa7f96cf1f824818f04a821c7f50029a8b9d7b423cf488fd9121dfa00cc0f2562b

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\VCRUNTIME140.dll
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    87KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    0e675d4a7a5b7ccd69013386793f68eb

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    6e5821ddd8fea6681bda4448816f39984a33596b

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\_bz2.pyd
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    82KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    3dc8af67e6ee06af9eec52fe985a7633

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    1451b8c598348a0c0e50afc0ec91513c46fe3af6

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    c55821f5fdb0064c796b2c0b03b51971f073140bc210cbe6ed90387db2bed929

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    da16bfbc66c8abc078278d4d3ce1595a54c9ef43ae8837ceb35ae2f4757b930fe55e258827036eba8218315c10af5928e30cb22c60ff69159c8fe76327280087

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\_ctypes.pyd
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    f1e33a8f6f91c2ed93dc5049dd50d7b8

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    23c583dc98aa3f6b8b108db5d90e65d3dd72e9b4

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    9459d246df7a3c638776305cf3683946ba8db26a7de90df8b60e1be0b27e53c4

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    229896da389d78cbdf2168753ed7fcc72d8e0e62c6607a3766d6d47842c0abd519ac4f5d46607b15e7ba785280f9d27b482954e931645337a152b8a54467c6a5

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\_hashlib.pyd
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    44KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    a6448bc5e5da21a222de164823add45c

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    6c26eb949d7eb97d19e42559b2e3713d7629f2f9

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    3692fc8e70e6e29910032240080fc8109248ce9a996f0a70d69acf1542fca69a

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    a3833c7e1cf0e4d181ac4de95c5dfa685cf528dc39010bf0ac82864953106213eccff70785021ccb05395b5cf0dcb89404394327cd7e69f820d14dfa6fba8cba

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\_lzma.pyd
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    246KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    37057c92f50391d0751f2c1d7ad25b02

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    a43c6835b11621663fa251da421be58d143d2afb

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    9442dc46829485670a6ac0c02ef83c54b401f1570d1d5d1d85c19c1587487764

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    953dc856ad00c3aec6aeab3afa2deb24211b5b791c184598a2573b444761db2d4d770b8b807ebba00ee18725ff83157ec5fa2e3591a7756eb718eba282491c7c

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\_socket.pyd
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    77KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d6bae4b430f349ab42553dc738699f0e

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    7e5efc958e189c117eccef39ec16ebf00e7645a9

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    587c4f3092b5f3e34f6b1e927ecc7127b3fe2f7fa84e8a3d0c41828583bd5cef

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    a8f8fed5ea88e8177e291b708e44b763d105907e9f8c9e046c4eebb8684a1778383d1fba6a5fa863ca37c42fd58ed977e9bb3a6b12c5b8d9ab6ef44de75e3d1e

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\_ssl.pyd
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    115KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    8ee827f2fe931163f078acdc97107b64

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    149bb536f3492bc59bd7071a3da7d1f974860641

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    eaeefa6722c45e486f48a67ba18b4abb3ff0c29e5b30c23445c29a4d0b1cd3e4

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    a6d24e72bf620ef695f08f5ffde70ef93f42a3fa60f7c76eb0f521393c595717e05ccb7a61ae216c18fe41e95fb238d82637714cf5208ee8f1dd32ae405b5565

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\base_library.zip
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    821KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    614436c7ea1ef4a93edf3e388ca9dd65

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    68191fb975e9236dd9a9c5f856a5eb05e54fc082

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    e728ec7da471e7962c52bf86046f42863787f4564a08ee6666ed0c70e1a715c1

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    f16437004378aecb9bd8ed81062d7ae17340ea483cdcd6259ad3279bebd512aa2d92b012f85afb74f34b4ecc1b45a6ce6f7fc2aa28f88d9a470ba33e50651b63

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\libcrypto-1_1.dll
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    3.2MB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    bf83f8ad60cb9db462ce62c73208a30d

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    f1bc7dbc1e5b00426a51878719196d78981674c4

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    012866b68f458ec204b9bce067af8f4a488860774e7e17973c49e583b52b828d

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    ae1bdda1c174ddf4205ab19a25737fe523dca6a9a339030cd8a95674c243d0011121067c007be56def4eaeffc40cbdadfdcbd1e61df3404d6a3921d196dcd81e

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\libffi-7.dll
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    4424baf6ed5340df85482fa82b857b03

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    181b641bf21c810a486f855864cd4b8967c24c44

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    8c1f7f64579d01fedfde07e0906b1f8e607c34d5e6424c87abe431a2322eba79

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    8adb94893ada555de2e82f006ab4d571fad8a1b16ac19ca4d2efc1065677f25d2de5c981473fabd0398f6328c1be1ebd4d36668ea67f8a5d25060f1980ee7e33

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\libssl-1_1.dll
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    670KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    fe1f3632af98e7b7a2799e3973ba03cf

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    353c7382e2de3ccdd2a4911e9e158e7c78648496

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    1ce7ba99e817c1c2d71bc88a1bdd6fcad82aa5c3e519b91ebd56c96f22e3543b

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    a0123dfe324d3ebf68a44afafca7c6f33d918716f29b063c72c4a8bd2006b81faea6848f4f2423778d57296d7bf4f99a3638fc87b37520f0dcbeefa3a2343de0

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\python38.dll
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d2a8a5e7380d5f4716016777818a32c5

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    fb12f31d1d0758fe3e056875461186056121ed0c

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    59ab345c565304f638effa7c0236f26041fd06e35041a75988e13995cd28ace9

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    ad1269d1367f587809e3fbe44af703c464a88fa3b2ae0bf2ad6544b8ed938e4265aab7e308d999e6c8297c0c85c608e3160796325286db3188a3edf040a02ab7

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\select.pyd
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    6ae54d103866aad6f58e119d27552131

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    bc53a92a7667fd922ce29e98dfcf5f08f798a3d2

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    63b81af5d3576473c17ac929bea0add5bf8d7ea95c946caf66cbb9ad3f233a88

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    ff23f3196a10892ea22b28ae929330c8b08ab64909937609b7af7bfb1623cd2f02a041fd9fab24e4bc1754276bdafd02d832c2f642c8ecdcb233f639bdf66dd0

                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\TEMP\_MEI21482\unicodedata.pyd
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    4c0d43f1a31e76255cb592bb616683e7

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    0a9f3d77a6e064baebacacc780701117f09169ad

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    0f84e9f0d0bf44d10527a9816fcab495e3d797b09e7bbd1e6bd666ceb4b6c1a8

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    b8176a180a441fe402e86f055aa5503356e7f49e984d70ab1060dee4f5f17fcec9c01f75bbff75ce5f4ef212677a6525804be53646cc0d7817b6ed5fd83fd778

                                                                                                                                                                                                                                                                                                                                                  • C:\windows\tasks\run.bat
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    566B

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    ec04f50bc9bccb2484db435653f949e7

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    9a898ab38e980caa44504ebb400ee01ce2d46a3f

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    806a3fedd93ad066f918e6edda5a464fd4c13390501bba9bef8c7e2f0d6b8ba4

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    c6e98899eb2d2fdae8e67c0f63de4c9a3bd956343909f07063f128fb6ff488855045f4e7feb3ade6d5e76eb1a59d0f22e4213457717a70616a41bfc5544583da

                                                                                                                                                                                                                                                                                                                                                  • \??\PIPE\srvsvc
                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                  • \??\c:\programdata\1.exe
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    297KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    809bd9b203cf2ea6fe29d7074ae1c246

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    1efd4ba7ac8c7317f4d01e409a580dc02ced6306

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    663bc369d3051824e2b2f9e05accb8e9e4be86afc59d5b2aa26a3a5ee150370a

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    6bc93e02e192ab03c448bf7a982fc5af0a1a5df5e2bd9cacdebb9279119845f43ddc68011194c7317021f75ad37ba7c1603c77af09bdfe2febfbaca0fffe8249

                                                                                                                                                                                                                                                                                                                                                  • \??\c:\programdata\migrate.exe
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    44.6MB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    e75a9f4cbcdd27b2537920d6fd9bd551

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    cef1e0f896fc58679bdfb87ba11dc69a1e4948e6

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    c180ab1760e2da0a10de0672901f86d3a0e690b37bfb17f1d7eeaced8faa145d

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    7915bef2c04c865a3f3fc24f49472d27c7be11894ff86a277b8acaabe2f283f9981bf9bb4959e67c0f7fcfd244b47ec2cf56810f0d1d2f68de995fa5abf32337

                                                                                                                                                                                                                                                                                                                                                  • \??\c:\programdata\st.bat
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    4050181042859e45ecfa6f224afa79df

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    e72c9c8ba589b42a82792d8f7e794b79d8e831e3

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    9df0ff284989b10162cffb51d9873c6743ffb83f6d7c4b869a8193e6d6ac63e9

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    de2740437a431403ac89577f1f570a78269f0f24c58b531e7522542e60a668d7da355be3a126ac2fc4472282c0b06d8b217ec62f04ed5e6aab0ba9c8d27c54ce

                                                                                                                                                                                                                                                                                                                                                  • \ProgramData\MicrosoftSystem\Wmiic.exe
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    365KB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    a18bfe142f059fdb5c041a310339d4fd

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    8ab2b0ddc897603344de8f1d4cc01af118a0c543

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    644c9745d1d2f679db73fcb717dd37e180e19d5b0fc74575e4cefe4f543f2768

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    c30d46781b17c4bb0610d3af4b5acc223394d02f9fbb1fbb55811ae2efe49fd29a7e9626737c4b24194c73c58fe1b577a858559a7e58d93c3660ac680f19eaf8

                                                                                                                                                                                                                                                                                                                                                  • \ProgramData\MicrosoftSystem\svchosl.exe
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    9f478308a636906db8c36e77ce68b4c2

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    369b818537e16c4c038ce0779bb031ba6980db9c

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    544095b7f34939172ea5bd6544be4c82357921f3153d17ac0e4b1b93dc363de4

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    4f7f165b5871cb1aab078256cfffc63758cc22729fdce66c84ef6ebe2c6015cfe644040676905d5e8b5396cdaec5cf591394618b7abe77b2e2b06df36b4ff627

                                                                                                                                                                                                                                                                                                                                                  • \Users\123.exe
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    5.4MB

                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                    4a24aad5274be7e1fd5e3ef95ea20f8f

                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                    5cf6788734ab460430e01d32f3e64a47ae808122

                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                    0c1b74e40ed0d866a7532724e73594994f37a5046067997267c4a5a259f24da8

                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                    0bd9fc5ef25271cd446eaa75331b6b202137e77793385e203c6d1955dbf309bb91bd1c4922c2be2456619e5ba0369530c86f9045fec0bd72070f77841f2a1df0

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-20-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-16-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-58-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-56-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-54-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-52-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-50-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-48-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-46-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-44-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-42-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-40-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-1589-0x0000000002850000-0x0000000002950000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-62-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-64-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-66-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-70-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-68-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-10-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-12-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-14-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-60-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-18-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-1-0x0000000002850000-0x0000000002950000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-22-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-26-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-28-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-30-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-32-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-34-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-36-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-38-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-1683-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-1682-0x0000000002850000-0x0000000002950000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-1685-0x0000000000400000-0x0000000002752000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    35.3MB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-8-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-24-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-7-0x0000000004470000-0x00000000044D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-6-0x0000000000400000-0x0000000002752000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    35.3MB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-5-0x0000000004470000-0x00000000044DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    440KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-4-0x0000000004400000-0x0000000004470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-3-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                  • memory/1212-2-0x0000000000220000-0x000000000028D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                    436KB